-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3732
     MFSA 2022-31 Security Vulnerabilities fixed in Thunderbird 91.12
                               1 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36319 CVE-2022-36318 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-31/

Comment: CVSS (Max):  6.1 CVE-2022-36319 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-31

Security Vulnerabilities fixed in Thunderbird 91.12

Announced: July 28, 2022
Impact:    moderate
Products:  Thunderbird
Fixed in:  Thunderbird 91.12

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-36319: Mouse Position spoofing with CSS transforms

Reporter: Irvan Kurniawan
Impact:   moderate

Description

When combining CSS properties for overflow and transform, the mouse cursor
could interact with different coordinates than displayed.

References

  o Bug 1737722

# CVE-2022-36318: Directory indexes for bundled resources reflected URL
parameters

Reporter: Gijs Kruitbosch
Impact:   moderate

Description

When visiting directory listings for chrome:// URLs as source text, some
parameters were reflected.

References

  o Bug 1771774

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Vd7S
-----END PGP SIGNATURE-----