-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3731
     MFSA 2022-32 Security Vulnerabilities fixed in Thunderbird 102.1
                               1 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36319 CVE-2022-36318 CVE-2022-36314
                   CVE-2022-2505  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-32/

Comment: CVSS (Max):  7.5 CVE-2022-2505 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-32

Security Vulnerabilities fixed in Thunderbird 102.1

Announced: July 28, 2022
Impact:    moderate
Products:  Thunderbird
Fixed in:  Thunderbird 102.1

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-36319: Mouse Position spoofing with CSS transforms

Reporter: Irvan Kurniawan
Impact:   moderate

Description

When combining CSS properties for overflow and transform, the mouse cursor
could interact with different coordinates than displayed.

References

  o Bug 1737722

# CVE-2022-36318: Directory indexes for bundled resources reflected URL
parameters

Reporter: Gijs Kruitbosch
Impact:   moderate

Description

When visiting directory listings for chrome:// URLs as source text, some
parameters were reflected.

References

  o Bug 1771774

# CVE-2022-36314: Opening local <code>.lnk</code> files could cause unexpected
network loads

Reporter: akucybersec
Impact:   moderate

Description

When opening a Windows shortcut from the local filesystem, an attacker could
supply a remote path that would lead to unexpected network requests from the
operating system.
This bug only affects Thunderbird for Windows. Other operating systems are
unaffected.*

References

  o Bug 1773894

# CVE-2022-2505: Memory safety bugs fixed in Thunderbird 102.1

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs
present in Thunderbird 102. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 102.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYuc+78kNZI30y1K9AQidHQ/7BQ9YJooFjZMS0yzwLNTwpSWYQctqi/jz
DtOxnFMpzYYOER60L6OXuuh1irp2bww/6nEnn/ls1EI+KVyE8oSMBOPUjL7x2K3n
PtBRCE1663Gr/k6+cTs08Nu1KqJp8+DikWsWcY2ai+inKXai1x23XzzJEGsEBBK4
lz9JlC1K9z5xl5OOslkU7NCBd5a0csADzNswz9acL4k5hP+tHbszalm4JqcO8ilw
7FDgF9EvZYgfD8JFFnJK7ZUJJg9GZanHFYY45pyOk9OfwgfxX7TWS1/DCFCb3UYa
sDAscak5blKHZ5OCKFuRHb9Pey4WssHoSJtGZaLDRfl2Q9SbGSK3l3mBeDFrLlM/
cqNbSt/IaTIX72GzW2GzCZsWeePyWuGGKfFi9khVdLC6WPqSyyldLrf97AN/Kzj3
j+Jm2877n3skERxB0Sxy0xGA9RUuvWMU8/q7nho2m8L2TNalkQ484CQ1asX2UQVP
yQec6/yAYw8u0rXxVFHjpIC0KDJsp+Su5oyk5HFiNed0siC58XPibvX6bvtP4Q9A
IFPbIhNYYjVViy3PqzsXhF65MIYaMf1G0stX9OHu7t5NxV8tS01iMv5VOncs9Euq
9H/gkkoLAHbv/g5G5rwFl7XYCXuFjv+1FLQ7owM81ofSocCI7p31MdL8MkEKA8pU
IV5uMdRMiG0=
=yCo+
-----END PGP SIGNATURE-----