Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2013-6673

Disclosure Date: December 11, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user’s removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.9 Medium
Impact Score:
3.6
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • canonical,
  • fedoraproject,
  • mozilla,
  • opensuse,
  • suse

Products

  • fedora 18,
  • fedora 19,
  • fedora 20,
  • firefox,
  • firefox esr,
  • linux enterprise desktop 11,
  • linux enterprise server 11,
  • opensuse 12.2,
  • opensuse 12.3,
  • opensuse 13.1,
  • seamonkey,
  • suse linux enterprise software development kit 11.0,
  • thunderbird,
  • ubuntu linux 12.04,
  • ubuntu linux 12.10,
  • ubuntu linux 13.04,
  • ubuntu linux 13.10

References

Additional Info

Technical Analysis