-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0617
      MFSA 2022-06 Security Vulnerabilities fixed in Thunderbird 91.6
                             14 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22764 CVE-2022-22763 CVE-2022-22761
                   CVE-2022-22760 CVE-2022-22759 CVE-2022-22756
                   CVE-2022-22754 CVE-2022-22753 

Reference:         ESB-2022.0575
                   ESB-2022.0574
                   ESB-2022.0567
                   ESB-2022.0566

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-06/

Comment: CVSS (Max):  7.5 CVE-2022-22754 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-06

Security Vulnerabilities fixed in Thunderbird 91.6

Announced: February  8, 2022
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 91.6

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance
Service

Reporter: Seb Patane
Impact:   high

Description

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service
that could be abused to grant Users write access to an arbitrary directory.
This could have been used to escalate to SYSTEM access.
This bug only affects Thunderbird on Windows. Other operating systems are
unaffected.

References

  o Bug 1732435

# CVE-2022-22754: Extensions could have bypassed permission confirmation during
update

Reporter: Rob Wu
Impact:   high

Description

If a user installed an extension of a particular type, the extension could have
auto-updated itself and while doing so, bypass the prompt which grants the new
version the new requested permissions.

References

  o Bug 1750565

# CVE-2022-22756: Drag and dropping an image could have resulted in the dropped
object being an executable

Reporter: Abdulrahman Alqabandi
Impact:   moderate

Description

If a user was convinced to drag and drop an image to their desktop or other
folder, the resulting object could have been changed into an executable script
which would have run arbitrary code after the user clicked on it.

References

  o Bug 1317873

# CVE-2022-22759: Sandboxed iframes could have executed script if the parent
appended elements

Reporter: Johan Carlsson
Impact:   moderate

Description

If a document created a sandboxed iframe without allow-scripts, and
subsequently appended an element to the iframe's document that e.g. had a
JavaScript event handler - the event handler would have run despite the
iframe's sandbox.

References

  o Bug 1739957

# CVE-2022-22760: Cross-Origin responses could be distinguished between script
and non-script content-types

Reporter: Luan Herrera
Impact:   moderate

Description

When importing resources using Web Workers, error messages would distinguish
the difference between application/javascript responses and non-script
responses. This could have been abused to learn information cross-origin.

References

  o Bug 1740985
  o Bug 1748503

# CVE-2022-22761: frame-ancestors Content Security Policy directive was not
enforced for framed extension pages

Reporter: Mart Gil Robles (Mart at FlowCrypt)
Impact:   moderate

Description

Web-accessible extension pages (pages with a moz-extension:// scheme) were not
correctly enforcing the frame-ancestors directive when it was used in the Web
Extension's Content Security Policy.

References

  o Bug 1745566

# CVE-2022-22763: Script Execution during invalid object state

Reporter: Mozilla Fuzzing Team
Impact:   moderate

Description

When a worker is shutdown, it was possible to cause script to run late in the
lifecycle, at a point after where it should not be possible.

References

  o Bug 1740534

# CVE-2022-22764: Memory safety bugs fixed in Thunderbird 91.6

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Paul Adenot and the Mozilla Fuzzing
Team reported memory safety bugs present in Thunderbird 91.5. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 91.6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0dxR
-----END PGP SIGNATURE-----