CVE
- Id
- 65552
- CVE No.
- CVE-2013-5605
- Status
- Candidate
- Description
- Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.
- Phase
- Assigned (20130826)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
639505 | 65552 | CVE-2013-5605 | BUGTRAQ:20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | View |
639506 | 65552 | CVE-2013-5605 | URL:http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded | View |
639507 | 65552 | CVE-2013-5605 | FULLDISC:20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | View |
639508 | 65552 | CVE-2013-5605 | URL:http://seclists.org/fulldisclosure/2014/Dec/23 | View |
639509 | 65552 | CVE-2013-5605 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=934016 | View |
639510 | 65552 | CVE-2013-5605 | CONFIRM:https://developer.mozilla.org/docs/NSS/NSS_3.14.5_release_notes | View |
639511 | 65552 | CVE-2013-5605 | CONFIRM:https://developer.mozilla.org/docs/NSS/NSS_3.15.3_release_notes | View |
639512 | 65552 | CVE-2013-5605 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-103.html | View |
639513 | 65552 | CVE-2013-5605 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | View |
639514 | 65552 | CVE-2013-5605 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2014-0012.html | View |
639515 | 65552 | CVE-2013-5605 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | View |
639516 | 65552 | CVE-2013-5605 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
639517 | 65552 | CVE-2013-5605 | CONFIRM:http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | View |
639518 | 65552 | CVE-2013-5605 | CONFIRM:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 | View |
639519 | 65552 | CVE-2013-5605 | DEBIAN:DSA-2800 | View |
639520 | 65552 | CVE-2013-5605 | URL:http://www.debian.org/security/2013/dsa-2800 | View |
639521 | 65552 | CVE-2013-5605 | GENTOO:GLSA-201406-19 | View |
639522 | 65552 | CVE-2013-5605 | URL:http://security.gentoo.org/glsa/glsa-201406-19.xml | View |
639523 | 65552 | CVE-2013-5605 | GENTOO:GLSA-201504-01 | View |
639524 | 65552 | CVE-2013-5605 | URL:https://security.gentoo.org/glsa/201504-01 | View |
639525 | 65552 | CVE-2013-5605 | REDHAT:RHSA-2013:1840 | View |
639526 | 65552 | CVE-2013-5605 | URL:http://rhn.redhat.com/errata/RHSA-2013-1840.html | View |
639527 | 65552 | CVE-2013-5605 | REDHAT:RHSA-2013:1841 | View |
639528 | 65552 | CVE-2013-5605 | URL:http://rhn.redhat.com/errata/RHSA-2013-1841.html | View |
639529 | 65552 | CVE-2013-5605 | REDHAT:RHSA-2013:1791 | View |
639530 | 65552 | CVE-2013-5605 | URL:http://rhn.redhat.com/errata/RHSA-2013-1791.html | View |
639531 | 65552 | CVE-2013-5605 | REDHAT:RHSA-2013:1829 | View |
639532 | 65552 | CVE-2013-5605 | URL:http://rhn.redhat.com/errata/RHSA-2013-1829.html | View |
639533 | 65552 | CVE-2013-5605 | REDHAT:RHSA-2014:0041 | View |
639534 | 65552 | CVE-2013-5605 | URL:http://rhn.redhat.com/errata/RHSA-2014-0041.html | View |
639535 | 65552 | CVE-2013-5605 | SUSE:openSUSE-SU-2013:1730 | View |
639536 | 65552 | CVE-2013-5605 | URL:http://lists.opensuse.org/opensuse-updates/2013-11/msg00078.html | View |
639537 | 65552 | CVE-2013-5605 | SUSE:SUSE-SU-2013:1807 | View |
639538 | 65552 | CVE-2013-5605 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00000.html | View |
639539 | 65552 | CVE-2013-5605 | SUSE:openSUSE-SU-2013:1732 | View |
639540 | 65552 | CVE-2013-5605 | URL:http://lists.opensuse.org/opensuse-updates/2013-11/msg00080.html | View |
639541 | 65552 | CVE-2013-5605 | UBUNTU:USN-2030-1 | View |
639542 | 65552 | CVE-2013-5605 | URL:http://www.ubuntu.com/usn/USN-2030-1 | View |
639543 | 65552 | CVE-2013-5605 | UBUNTU:USN-2031-1 | View |
639544 | 65552 | CVE-2013-5605 | URL:http://www.ubuntu.com/usn/USN-2031-1 | View |
639545 | 65552 | CVE-2013-5605 | UBUNTU:USN-2032-1 | View |
639546 | 65552 | CVE-2013-5605 | URL:http://www.ubuntu.com/usn/USN-2032-1 | View |
639547 | 65552 | CVE-2013-5605 | BID:63738 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23902 | JVNDB-2013-005477 | Mozilla Firefox および SeaMonkey のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 | Mozilla Firefox および SeaMonkey のブラウザエンジンには、サービス運用妨害 (メモリ破損およびアプリケーションクラッシュ) 状態にされる、または任意のコードを実行される脆弱性が存在します。 | CVE-2013-5610 | 65552 | 10 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-005477.html | View |