Search for vulnerabilities
Vulnerability details: VCID-c5q6-neqc-aaap
Vulnerability ID VCID-c5q6-neqc-aaap
Aliases CVE-2013-5605
Summary Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
rhas Important https://access.redhat.com/errata/RHSA-2013:1791
rhas Important https://access.redhat.com/errata/RHSA-2013:1829
rhas Important https://access.redhat.com/errata/RHSA-2013:1840
rhas Important https://access.redhat.com/errata/RHSA-2013:1841
rhas Important https://access.redhat.com/errata/RHSA-2014:0041
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.0279 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.07250 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.08719 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.09068 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.09068 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.09068 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.09068 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.09068 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
epss 0.09068 https://api.first.org/data/v1/epss?cve=CVE-2013-5605
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1030807
generic_textual MODERATE http://seclists.org/fulldisclosure/2014/Dec/23
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2013-5605
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2013-103
cvssv3.1 5.3 http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
generic_textual HIGH http://www.securityfocus.com/archive/1/534161/100/0/threaded
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Reference id Reference type URL
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html
http://rhn.redhat.com/errata/RHSA-2013-1791.html
http://rhn.redhat.com/errata/RHSA-2013-1829.html
http://rhn.redhat.com/errata/RHSA-2013-1840.html
http://rhn.redhat.com/errata/RHSA-2013-1841.html
http://rhn.redhat.com/errata/RHSA-2014-0041.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-5605.json
https://api.first.org/data/v1/epss?cve=CVE-2013-5605
https://bugzilla.mozilla.org/show_bug.cgi?id=934016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5605
https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes
https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201406-19.xml
https://security.gentoo.org/glsa/201504-01
http://www.debian.org/security/2013/dsa-2800
http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/63738
http://www.ubuntu.com/usn/USN-2030-1
http://www.ubuntu.com/usn/USN-2031-1
http://www.ubuntu.com/usn/USN-2032-1
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
1030807 https://bugzilla.redhat.com/show_bug.cgi?id=1030807
cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.14.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.14.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.14.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.14.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.15.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:network_security_services:3.15.2:*:*:*:*:*:*:*
CVE-2013-5605 https://nvd.nist.gov/vuln/detail/CVE-2013-5605
GLSA-201406-19 https://security.gentoo.org/glsa/201406-19
mfsa2013-103 https://www.mozilla.org/en-US/security/advisories/mfsa2013-103
RHSA-2013:1791 https://access.redhat.com/errata/RHSA-2013:1791
RHSA-2013:1829 https://access.redhat.com/errata/RHSA-2013:1829
RHSA-2013:1840 https://access.redhat.com/errata/RHSA-2013:1840
RHSA-2013:1841 https://access.redhat.com/errata/RHSA-2013:1841
RHSA-2014:0041 https://access.redhat.com/errata/RHSA-2014:0041
USN-2030-1 https://usn.ubuntu.com/2030-1/
USN-2031-1 https://usn.ubuntu.com/2031-1/
USN-2032-1 https://usn.ubuntu.com/2032-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-5605
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84816
EPSS Score 0.0279
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.