-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5306
     MFSA 2022-46 Security Vulnerabilities fixed in Thunderbird 102.4
                              25 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42932 CVE-2022-42929 CVE-2022-42928
                   CVE-2022-42927  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-46/

Comment: CVSS (Max):  7.5 CVE-2022-42928 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-46

Security Vulnerabilities fixed in Thunderbird 102.4

Announced: October 18, 2022
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 102.4

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-42927: Same-origin policy violation could have leaked cross-origin
URLs

Reporter: James Lee
Impact:   high

Description

A same-origin policy violation could have allowed the theft of cross-origin URL
entries, leaking the result of a redirect, via performance.getEntries().

References

  o Bug 1789128

# CVE-2022-42928: Memory Corruption in JS Engine

Reporter: Samuel Gross
Impact:   high

Description

Certain types of allocations were missing annotations that, if the Garbage
Collector was in a specific state, could have lead to memory corruption and a
potentially exploitable crash.

References

  o Bug 1791520

# CVE-2022-42929: Denial of Service via window.print

Reporter: Andrei Enache
Impact:   moderate

Description

If a website called window.print() in a particular way, it could cause a denial
of service of the browser, which may persist beyond browser restart depending
on the user's session restore settings.

References

  o Bug 1789439

# CVE-2022-42932: Memory safety bugs fixed in Thunderbird 102.4

Reporter: Mozilla developers and community
Impact:   moderate

Description

Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory
safety bugs present in Thunderbird 102.3. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 102.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ATyf
-----END PGP SIGNATURE-----