Executive Summary

Informations
Name CVE-2013-1740 First vendor Publication 2014-01-18
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ssl_Do1stHandshake function in sslsecur.c in libssl in Mozilla Network Security Services (NSS) before 3.15.4, when the TLS False Start feature is enabled, allows man-in-the-middle attackers to spoof SSL servers by using an arbitrary X.509 certificate during certain handshake traffic.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22401
 
Oval ID: oval:org.mitre.oval:def:22401
Title: USN-2088-1 -- nss vulnerability
Description: NSS could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2088-1
CVE-2013-1740
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): nss
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Nessus® Vulnerability Scanner

Date Description
2016-05-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16716.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0979.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote host is affected by multiple vulnerabilities.
File : oracle_opensso_agent_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1246.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140916_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1246.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1246.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote host is running software with multiple vulnerabilities.
File : oracle_traffic_director_july_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140722_nss_and_nspr_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0917.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0917.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0917.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote web server is affected by multiple vulnerabilities.
File : sun_java_web_server_7_0_20.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : A web proxy server on the remote host is affected by multiple vulnerabilities.
File : iplanet_web_proxy_4_0_24.nasl - Type : ACT_GATHER_INFO
2014-07-18 Name : The remote web server is affected by multiple vulnerabilities.
File : glassfish_cpu_jul_2014.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-119.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-1100.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-028-02.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2088-1.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-012.nasl - Type : ACT_GATHER_INFO
2014-01-21 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-1120.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64944
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugs.gentoo.org/show_bug.cgi?id=498172
https://bugzilla.mozilla.org/show_bug.cgi?id=919877
https://bugzilla.redhat.com/show_bug.cgi?id=1053725
https://developer.mozilla.org/docs/NSS/NSS_3.15.4_release_notes
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-2088-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90394

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2021-05-04 12:24:34
  • Multiple Updates
2021-04-22 01:29:25
  • Multiple Updates
2020-05-24 01:10:55
  • Multiple Updates
2020-05-23 00:36:40
  • Multiple Updates
2018-10-10 00:19:45
  • Multiple Updates
2018-08-10 12:03:39
  • Multiple Updates
2018-01-11 12:05:07
  • Multiple Updates
2017-11-15 09:23:50
  • Multiple Updates
2017-08-29 09:24:13
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-09-09 09:23:16
  • Multiple Updates
2016-06-17 09:26:52
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-04-26 23:00:29
  • Multiple Updates
2016-01-22 09:22:13
  • Multiple Updates
2015-04-15 09:27:23
  • Multiple Updates
2015-01-22 17:22:40
  • Multiple Updates
2014-12-12 09:22:29
  • Multiple Updates
2014-11-08 13:30:40
  • Multiple Updates
2014-11-01 13:26:38
  • Multiple Updates
2014-10-02 13:27:12
  • Multiple Updates
2014-09-30 13:27:26
  • Multiple Updates
2014-09-19 13:27:32
  • Multiple Updates
2014-09-17 13:25:45
  • Multiple Updates
2014-08-01 13:24:47
  • Multiple Updates
2014-07-29 13:25:28
  • Multiple Updates
2014-07-24 13:25:26
  • Multiple Updates
2014-07-19 13:24:31
  • Multiple Updates
2014-07-18 09:21:43
  • Multiple Updates
2014-06-14 13:35:04
  • Multiple Updates
2014-03-06 13:22:09
  • Multiple Updates
2014-02-17 11:18:20
  • Multiple Updates
2014-01-23 21:20:47
  • Multiple Updates
2014-01-22 00:19:07
  • Multiple Updates
2014-01-19 13:18:52
  • First insertion