Search for vulnerabilities
Vulnerability details: VCID-1scm-rjhu-aaan
Vulnerability ID VCID-1scm-rjhu-aaan
Aliases CVE-2024-5690
Summary By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5690.json
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.00056 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01152 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01166 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01265 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01451 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01592 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01592 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01592 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01592 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.01592 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.017 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
epss 0.11642 https://api.first.org/data/v1/epss?cve=CVE-2024-5690
cvssv3.1 4.3 https://bugzilla.mozilla.org/show_bug.cgi?id=1883693
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1883693
cvssv3.1 4.3 https://lists.debian.org/debian-lts-announce/2024/06/msg00000.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/06/msg00000.html
cvssv3.1 4.3 https://lists.debian.org/debian-lts-announce/2024/06/msg00010.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/06/msg00010.html
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2024-5690
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2024-5690
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-25
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-26
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-28
cvssv3.1 4.3 https://www.mozilla.org/security/advisories/mfsa2024-25/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-25/
cvssv3.1 4.3 https://www.mozilla.org/security/advisories/mfsa2024-26/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-26/
cvssv3.1 4.3 https://www.mozilla.org/security/advisories/mfsa2024-28/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-28/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5690.json
https://api.first.org/data/v1/epss?cve=CVE-2024-5690
https://bugzilla.mozilla.org/show_bug.cgi?id=1883693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5700
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5702
https://lists.debian.org/debian-lts-announce/2024/06/msg00000.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00010.html
https://www.mozilla.org/security/advisories/mfsa2024-25/
https://www.mozilla.org/security/advisories/mfsa2024-26/
https://www.mozilla.org/security/advisories/mfsa2024-28/
2291396 https://bugzilla.redhat.com/show_bug.cgi?id=2291396
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2024-5690 https://nvd.nist.gov/vuln/detail/CVE-2024-5690
mfsa2024-25 https://www.mozilla.org/en-US/security/advisories/mfsa2024-25
mfsa2024-26 https://www.mozilla.org/en-US/security/advisories/mfsa2024-26
mfsa2024-28 https://www.mozilla.org/en-US/security/advisories/mfsa2024-28
RHSA-2024:3949 https://access.redhat.com/errata/RHSA-2024:3949
RHSA-2024:3950 https://access.redhat.com/errata/RHSA-2024:3950
RHSA-2024:3951 https://access.redhat.com/errata/RHSA-2024:3951
RHSA-2024:3952 https://access.redhat.com/errata/RHSA-2024:3952
RHSA-2024:3953 https://access.redhat.com/errata/RHSA-2024:3953
RHSA-2024:3954 https://access.redhat.com/errata/RHSA-2024:3954
RHSA-2024:3955 https://access.redhat.com/errata/RHSA-2024:3955
RHSA-2024:3958 https://access.redhat.com/errata/RHSA-2024:3958
RHSA-2024:3972 https://access.redhat.com/errata/RHSA-2024:3972
RHSA-2024:4001 https://access.redhat.com/errata/RHSA-2024:4001
RHSA-2024:4002 https://access.redhat.com/errata/RHSA-2024:4002
RHSA-2024:4003 https://access.redhat.com/errata/RHSA-2024:4003
RHSA-2024:4004 https://access.redhat.com/errata/RHSA-2024:4004
RHSA-2024:4015 https://access.redhat.com/errata/RHSA-2024:4015
RHSA-2024:4016 https://access.redhat.com/errata/RHSA-2024:4016
RHSA-2024:4018 https://access.redhat.com/errata/RHSA-2024:4018
RHSA-2024:4036 https://access.redhat.com/errata/RHSA-2024:4036
RHSA-2024:4063 https://access.redhat.com/errata/RHSA-2024:4063
USN-6840-1 https://usn.ubuntu.com/6840-1/
USN-6862-1 https://usn.ubuntu.com/6862-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-5690.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1883693
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-14T03:55:36Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1883693
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00000.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-14T03:55:36Z/ Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00000.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-14T03:55:36Z/ Found at https://lists.debian.org/debian-lts-announce/2024/06/msg00010.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-5690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-25/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-14T03:55:36Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-25/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-26/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-14T03:55:36Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-26/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-28/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-06-14T03:55:36Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-28/
Exploit Prediction Scoring System (EPSS)
Percentile 0.22664
EPSS Score 0.00052
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-06-11T16:46:18.723137+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-25.yml 34.0.0rc4