5
CVSSv2

CVE-2013-1739

Published: 22/10/2013 Updated: 09/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Mozilla Network Security Services (NSS) prior to 3.15.2 does not ensure that data structures are initialized before read operations, which allows remote malicious users to cause a denial of service or possibly have unspecified other impact via vectors that trigger a decryption failure.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla network security services 3.15

mozilla network security services 3.14

mozilla network security services 3.14.1

mozilla network security services 3.12.3

mozilla network security services 3.12.2

mozilla network security services 3.12.5

mozilla network security services 3.12.6

mozilla network security services 3.12.9

mozilla network security services 3.12.10

mozilla network security services 3.12.11

mozilla network security services 3.12.3.2

mozilla network security services 3.12.4

mozilla network security services 3.12.7

mozilla network security services 3.12.8

mozilla network security services

mozilla network security services 3.12.3.1

mozilla network security services 3.14.2

mozilla network security services 3.14.3

mozilla network security services 3.12.1

mozilla network security services 3.12

Vendor Advisories

Debian Bug report logs - #726473 nss: CVE-2013-1739 Package: nss; Maintainer for nss is Maintainers of Mozilla-related packages <team+pkg-mozilla@trackerdebianorg>; Reported by: Michael Gilbert <mgilbert@debianorg> Date: Wed, 16 Oct 2013 04:30:02 UTC Severity: grave Found in version 2:3143-1 Fixed in versions ...
Synopsis Important: nss, nspr, and nss-util security update Type/Severity Security Advisory: Important Topic Updated nss, nspr, and nss-util packages that fix multiple security issuesare now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant ...
Synopsis Important: nss and nspr security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated nss and nspr packages that fix multiple security issues, severalbugs, and add various enhancements are now available for Red Hat EnterpriseLinux 5The Red Hat Security Response ...
A flaw was found in the way the Mozilla Network Security Service library (nss) read uninitialized data when there was a decryption failure A remote attacker could use this flaw to cause a denial of service (application crash) for applications linked with the nss library The oldstable distribution (squeeze) is not affected by this problem For the ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in NSS ...
Several security issues were fixed in Thunderbird ...
Mozilla Foundation Security Advisory 2013-93 Miscellaneous memory safety hazards (rv:250 / rv:241 / rv:17010) Announced October 29, 2013 Reporter Mozilla Developers Impact Critical Products Firefox, Firefox ESR, SeaMonkey ...
A flaw was found in the way NSS handled invalid handshake packets A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2013-5605) It was found that the fix for CVE-2013-1620 introduced a regression causing NSS to read un ...
A flaw was found in the way NSS handled invalid handshake packets A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2013-5605) It was found that the fix for CVE-2013-1620 introduced a regression causing NSS to read un ...
Mozilla Network Security Services (NSS) before 3152 does not ensure that data structures are initialized before read operations, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a decryption failure ...

References

NVD-CWE-noinfohttps://bugzilla.mozilla.org/show_bug.cgi?id=894370https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.2_release_noteshttps://bugzilla.redhat.com/show_bug.cgi?id=1012656http://lists.opensuse.org/opensuse-updates/2013-10/msg00013.htmlhttp://lists.opensuse.org/opensuse-updates/2013-10/msg00016.htmlhttp://www.mozilla.org/security/announce/2013/mfsa2013-93.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1791.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.htmlhttp://www.debian.org/security/2013/dsa-2790http://rhn.redhat.com/errata/RHSA-2013-1829.htmlhttp://www.ubuntu.com/usn/USN-2030-1http://security.gentoo.org/glsa/glsa-201406-19.xmlhttp://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlhttp://www.vmware.com/security/advisories/VMSA-2014-0012.htmlhttp://seclists.org/fulldisclosure/2014/Dec/23http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttp://www.securityfocus.com/bid/62966http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19254http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.htmlhttp://www.securityfocus.com/archive/1/534161/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=726473https://nvd.nist.govhttps://usn.ubuntu.com/2009-1/https://access.redhat.com/security/cve/cve-2013-1739https://www.debian.org/security/./dsa-2790