-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6259
    MFSA 2022-50 Security Vulnerabilities fixed in Thunderbird 102.5.1
                              1 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-45414 CVE-2022-3033 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-50/

Comment: CVSS (Max):  7.5* CVE-2022-3033 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-50

Security Vulnerabilities fixed in Thunderbird 102.5.1

Announced: November 30, 2022
Impact:    moderate
Products:  Thunderbird
Fixed in:  Thunderbird 102.5.1

# CVE-2022-45414: Quoting from an HTML email with certain tags will trigger
network requests and load remote content, regardless of a configuration to
block remote content

Reporter: Sarah Jamie Lewis
Impact:   moderate

Description

If a Thunderbird user quoted from an HTML email, for example by replying to the
email, and the email contained either a VIDEO tag with the POSTER attribute or
an OBJECT tag with a DATA attribute, a network request to the referenced remote
URL was performed, regardless of a configuration to block remote content. An
image loaded from the POSTER attribute was shown in the composer window. These
issues could have given an attacker additional capabilities when targetting
releases that did not yet have a fix for CVE-2022-3033 which was reported
around three months ago.

References

  o Bug 1788096

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY4f7zckNZI30y1K9AQhHHA//fHVfqotbtTjzGXQVn9PSMnCg04XCHPII
/G93C/9qol0cs0L9JKDCjN0cLTl9DliMhS0IMqIz6d/tFYL+Ee9psxVdTP36WSs5
A2iqRIREmf7BIOl4wRzGk0NjwMbvEkASbY63s4bwe0R6tMAipNTq2DYwZ8FIgp2c
q4VFJdyD57btv1Yr/fsJG34948QdOdnWnormivcQ1YlRirtjd6KAJX9aA9ASIrIC
5rAeGlh4I9Ge8TO9f1Cz8El8xCJ4g7CW5NvM9nrfn7+jyFJUmcVFuRFj3G+2SRur
ZBIjfwTC45saDFvZoTEHd7cn8nvDWK9bw73VeOJCY5/gG1i+5rf5KbfOhiQz4Ydx
Es/scIJ4giVkhmqnTv6RNxZ/8GZRio96Xj8JbgfzFhY9sxZng2HE0C2GI3PjaG4X
zx+XOGmTgUj+OQgxvS0/RjF4i35ySSplYxL17leqpIBq2swGje2rj+canOexgIwW
nCr5QuFtl7XRmSmdzqtRoTs8LOweG1l5EMvVo0tdNpTQdytBrNHZiLBjIzf7cs5e
iWDoSrD59KSfLcrYW5O024BWOrqtpIXfZEXDonq31HIFNP0/5TXVZ241Adj4i23/
KN7Ew2TQ94EDBgrKJk86zOJ7cJjqQh1nbH8FmXpvmBS06r0GmgjHNxVaxJgsxk6G
kq7FkJxV+PE=
=zKCb
-----END PGP SIGNATURE-----