7.5
CVSSv2

CVE-2013-5605

Published: 18/11/2013 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Network Security Services (NSS) 3.14 prior to 3.14.5 and 3.15 prior to 3.15.3 allows remote malicious users to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla network security services 3.14

mozilla network security services 3.14.4

mozilla network security services 3.15

mozilla network security services 3.15.1

mozilla network security services 3.15.2

mozilla network security services 3.14.3

mozilla network security services 3.14.2

mozilla network security services 3.14.1

Vendor Advisories

Andrew Tinits reported a potentially exploitable buffer overflow in the Mozilla Network Security Service library (nss) With a specially crafted request a remote attacker could cause a denial of service or possibly execute arbitrary code For the oldstable distribution (squeeze), this problem has been fixed in version 3128-1+squeeze7 For the sta ...
Synopsis Important: nss security update Type/Severity Security Advisory: Important Topic Updated nss packages that fix one security issue are now available for RedHat Enterprise Linux 53 Long Life, and Red Hat Enterprise Linux 56 and59 Extended Update SupportThe Red Hat Security Response Team has rated ...
Synopsis Important: nss, nspr, and nss-util security update Type/Severity Security Advisory: Important Topic Updated nss, nspr, and nss-util packages that fix multiple security issuesare now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant ...
Synopsis Important: rhev-hypervisor6 security update Type/Severity Security Advisory: Important Topic An updated rhev-hypervisor6 package that fixes multiple security issues isnow availableThe Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability Scor ...
Synopsis Important: nss security update Type/Severity Security Advisory: Important Topic Updated nss packages that fix one security issue are now available for RedHat Enterprise Linux 62, 63, and 64 Extended Update SupportThe Red Hat Security Response Team has rated this update as havingimportant securi ...
Synopsis Important: nss and nspr security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated nss and nspr packages that fix multiple security issues, severalbugs, and add various enhancements are now available for Red Hat EnterpriseLinux 5The Red Hat Security Response ...
Several security issues were fixed in NSS ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in Firefox ...
A flaw was found in the way NSS handled invalid handshake packets A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2013-5605) It was found that the fix for CVE-2013-1620 introduced a regression causing NSS to read un ...
A flaw was found in the way NSS handled invalid handshake packets A remote attacker could use this flaw to cause a TLS/SSL client using NSS to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2013-5605) It was found that the fix for CVE-2013-1620 introduced a regression causing NSS to read un ...
Mozilla Foundation Security Advisory 2013-103 Miscellaneous Network Security Services (NSS) vulnerabilities Announced November 15, 2013 Impact Critical Products Firefox, Firefox ESR, SeaMonkey, Thunderbird, Thunderbird ESR Fixed in ...

References

CWE-20https://bugzilla.mozilla.org/show_bug.cgi?id=934016https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_noteshttps://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_noteshttp://www.mozilla.org/security/announce/2013/mfsa2013-103.htmlhttp://www.debian.org/security/2013/dsa-2800http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1840.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1841.htmlhttp://www.securityfocus.com/bid/63738http://rhn.redhat.com/errata/RHSA-2013-1791.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.htmlhttp://lists.opensuse.org/opensuse-updates/2013-11/msg00080.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1829.htmlhttp://www.ubuntu.com/usn/USN-2030-1http://www.ubuntu.com/usn/USN-2031-1http://www.ubuntu.com/usn/USN-2032-1http://rhn.redhat.com/errata/RHSA-2014-0041.htmlhttp://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlhttp://security.gentoo.org/glsa/glsa-201406-19.xmlhttp://www.vmware.com/security/advisories/VMSA-2014-0012.htmlhttp://seclists.org/fulldisclosure/2014/Dec/23http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.htmlhttps://security.gentoo.org/glsa/201504-01http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.htmlhttp://www.securityfocus.com/archive/1/534161/100/0/threadedhttps://nvd.nist.govhttps://www.debian.org/security/./dsa-2800https://usn.ubuntu.com/2030-1/