Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-6673

Publication date 11 December 2013

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.9 · Medium

Score breakdown

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.

Status

Package Ubuntu Release Status
firefox 13.10 saucy
Fixed 26.0+build2-0ubuntu0.13.10.2
13.04 raring
Fixed 26.0+build2-0ubuntu0.13.04.2
12.10 quantal
Fixed 26.0+build2-0ubuntu0.12.10.2
12.04 LTS precise
Fixed 26.0+build2-0ubuntu0.12.04.2
10.04 LTS lucid Ignored
thunderbird 13.10 saucy
Fixed 1:24.2.0+build1-0ubuntu0.13.10.1
13.04 raring
Fixed 1:24.2.0+build1-0ubuntu0.13.04.1
12.10 quantal
Fixed 1:24.2.0+build1-0ubuntu0.12.10.1
12.04 LTS precise
Fixed 1:24.2.0+build1-0ubuntu0.12.04.1
10.04 LTS lucid Ignored

Severity score breakdown

Parameter Value
Base score 5.9 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-2052-1
    • Firefox vulnerabilities
    • 11 December 2013
    • USN-2053-1
    • Thunderbird vulnerabilities
    • 11 December 2013

Other references