-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2684
     MFSA 2022-22 Security Vulnerabilities fixed in Thunderbird 91.10
                                1 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31747 CVE-2022-31742 CVE-2022-31741
                   CVE-2022-31740 CVE-2022-31739 CVE-2022-31738
                   CVE-2022-31737 CVE-2022-31736 CVE-2022-1834

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/

Comment: CVSS (Max):  7.5* CVE-2022-31747 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-22

Security Vulnerabilities fixed in Thunderbird 91.10

Announced: May 31, 2022
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 91.10

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-31736: Cross-Origin resource's length leaked

Reporter: Luan Herrera
Impact:   high

Description

A malicious website could have learned the size of a cross-origin resource that
supported Range requests.

References

  o Bug 1735923

# CVE-2022-31737: Heap buffer overflow in WebGL

Reporter: Atte Kettunen
Impact:   high

Description

A malicious webpage could have caused an out-of-bounds write in WebGL, leading
to memory corruption and a potentially exploitable crash.

References

  o Bug 1743767

# CVE-2022-31738: Browser window spoof using fullscreen mode

Reporter: Irvan Kurniawan
Impact:   high

Description

When exiting fullscreen mode, an iframe could have confused the browser about
the current state of fullscreen, resulting in potential user confusion or
spoofing attacks.

References

  o Bug 1756388

# CVE-2022-31739: Attacker-influenced path traversal when saving downloaded
files

Reporter: Chaobin Zhang
Impact:   high

Description

When downloading files on Windows, the % character was not escaped, which could
have lead to a download incorrectly being saved to attacker-influenced paths
that used variables such as %HOMEPATH% or %APPDATA%.
This bug only affects Thunderbird for Windows. Other operating systems are
unaffected.

References

  o Bug 1765049

# CVE-2022-31740: Register allocation problem in WASM on arm64

Reporter: Gary Kwong
Impact:   high

Description

On arm64, WASM code could have resulted in incorrect assembly generation
leading to a register allocation problem, and a potentially exploitable crash.

References

  o Bug 1766806

# CVE-2022-31741: Uninitialized variable leads to invalid memory read

Reporter: Yaniv
Impact:   high

Description

A crafted CMS message could have been processed incorrectly, leading to an
invalid memory read, and potentially further memory corruption.

References

  o Bug 1767590

# CVE-2022-1834: Braille space character caused incorrect sender email to be
shown for a digitally signed email

Reporter: Jonathan von Niessen
Impact:   high

Description

When displaying the sender of an email, and the sender name contained the
Braille Pattern Blank space character multiple times, Thunderbird would have
displayed all the spaces. This could have been used by an attacker to send an
email message with the attacker's digital signature, that was shown with an
arbitrary sender email address chosen by the attacker. If the sender name
started with a false email address, followed by many Braille space characters,
the attacker's email address was not visible. Because Thunderbird compared the
invisible sender address with the signature's email address, if the signing key
or certificate was accepted by Thunderbird, the email was shown as having a
valid digital signature.

References

  o Bug 1767816

# CVE-2022-31742: Querying a WebAuthn token with a large number of
allowCredential entries may have leaked cross-origin information

Reporter: Michal
Impact:   moderate

Description

An attacker could have exploited a timing attack by sending a large number of
allowCredential entries and detecting the difference between invalid key
handles and cross-origin key handles. This could have led to cross-origin
account linking in violation of WebAuthn goals.

References

  o Bug 1730434

# CVE-2022-31747: Memory safety bugs fixed in Thunderbird 91.10

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla
Fuzzing Team reported memory safety bugs present in Thunderbird 91.9. Some of
these bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 91.10

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=li32
-----END PGP SIGNATURE-----