Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:10881", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "firefox-0:128.5.1-1.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-12-09T00:00:00Z"}, {"advisory": "RHSA-2024:10591", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "thunderbird-0:128.5.0-1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10752", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "firefox-0:128.5.1-1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10704", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "thunderbird-0:128.5.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10844", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "firefox-0:128.5.1-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10733", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "thunderbird-0:128.5.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10849", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "firefox-0:128.5.1-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10733", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "thunderbird-0:128.5.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10849", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "firefox-0:128.5.1-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10733", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "thunderbird-0:128.5.0-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10849", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "firefox-0:128.5.1-1.el8_4", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10734", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "thunderbird-0:128.5.0-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10880", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "firefox-0:128.5.1-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-12-09T00:00:00Z"}, {"advisory": "RHSA-2024:10734", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "thunderbird-0:128.5.0-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10880", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "firefox-0:128.5.1-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-12-09T00:00:00Z"}, {"advisory": "RHSA-2024:10734", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "thunderbird-0:128.5.0-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10880", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "firefox-0:128.5.1-1.el8_6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-12-09T00:00:00Z"}, {"advisory": "RHSA-2024:10710", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "thunderbird-0:128.5.0-1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10848", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "firefox-0:128.5.1-1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-12-05T00:00:00Z"}, {"advisory": "RHSA-2024:10592", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "thunderbird-0:128.5.0-1.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10702", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "firefox-0:128.5.1-1.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10703", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "thunderbird-0:128.5.0-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10743", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "firefox-0:128.5.1-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10667", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "thunderbird-0:128.5.0-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-12-02T00:00:00Z"}, {"advisory": "RHSA-2024:10745", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "firefox-0:128.5.1-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10742", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "firefox-0:128.5.1-1.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2024-12-03T00:00:00Z"}, {"advisory": "RHSA-2024:10748", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "thunderbird-0:128.5.0-1.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2024-12-03T00:00:00Z"}], "bugzilla": {"description": "firefox: thunderbird: Unhandled Exception in Add-on Signature Verification", "id": "2328943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328943"}, "csaw": false, "cvss3": {"cvss3_base_score": "5.4", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "status": "verified"}, "cwe": "CWE-354", "details": ["The application failed to account for exceptions thrown by the `loadManifestFromFile` method during add-on signature verification. This flaw, triggered by an invalid or unsupported extension manifest, could have caused runtime errors that disrupted the signature validation process. As a result, the enforcement of signature validation for unrelated add-ons may have been bypassed. Signature validation in this context is used to ensure that third-party applications on the user's computer have not tampered with the user's extensions, limiting the impact of this issue. This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Thunderbird < 133, and Thunderbird < 128.5.", "The Mozilla Foundation's Security Advisory: The application can fail to account for exceptions thrown by the `loadManifestFromFile` method during add-on signature verification. This flaw is triggered by an invalid or unsupported extension manifest and could cause runtime errors that disrupt the signature validation process. As a result, the enforcement of signature validation for unrelated add-ons may be bypassed. Signature validation in this context is used to ensure that third-party applications on the user's computer have not tampered with the user's extensions, limiting the impact of this issue."], "name": "CVE-2024-11696", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "firefox-flatpak-container", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "thunderbird-flatpak-container", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2024-11-26T13:33:59Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-11696\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-11696\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=1929600\nhttps://www.mozilla.org/security/advisories/mfsa2024-63/\nhttps://www.mozilla.org/security/advisories/mfsa2024-64/\nhttps://www.mozilla.org/security/advisories/mfsa2024-67/\nhttps://www.mozilla.org/security/advisories/mfsa2024-68/"], "statement": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "threat_severity": "Moderate"}