-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6657
    MFSA 2022-54 Security Vulnerabilities fixed in Thunderbird 102.6.1
                             22 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Thunderbird
Publisher:         Mozilla Foundation
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46874  

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2022-54/

Comment: CVSS (Max):  6.1 CVE-2022-46874 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2022-54

Security Vulnerabilities fixed in Thunderbird 102.6.1

Announced: December 20, 2022
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 102.6.1

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-46874: Drag and Dropped Filenames could have been truncated to
malicious extensions

Reporter: Matthias Zoellner
Impact:   moderate

Description

A file with a long filename could have had its filename truncated to remove the
valid extension, leaving a malicious extension in its place. This could
potentially led to user confusion and the execution of malicious code.
Note: This issue was originally included in the advisories for Thunderbird
102.6, but a patch (specific to Thunderbird) was omitted, resulting in it
actually being fixed in Thunderbird 102.6.1

References

  o Bug 1746139

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY6O7tMkNZI30y1K9AQhYpg//dGKZ5RNl7iYEfv2CGqxfD5RmogcHKKSk
7CgaX8r33YdPNR0Slpt2uPwnWNFnckvNDSq6jt2YUeBda1MgqYg/iF/u4RbC1/d1
A9nZqbD5RGw5XB1fRrQ/vHQh3XtGk2pfawqxwwozuVSz2k0Y43uVNHP+z4/iGebg
5ZN/4bjsxR1CYA2UHMXen8WBc/M7xaCnl9Jsjou/qMosc/mOdv/681jc5Q4/FYVd
LJ7LamGe+R9niRAVCGSt8ZDPzJcefOHxI/KNWGlet3JWbi3BemimcEv1DLGjJwWC
lZY+0i/hFGmt7n2foT0uoyi87rK+wbpz42RJ8/QwIWc1kEYjMDZhKz9uPk6aGJeU
339RAc9HOah6M1brsKR78azmDCdLkgaKIFxWYYVpmzNzybo68BXE3gJDNYqlojxg
oCXjL6w/c9oKI9atqkAG+tgkblE+Kh+IvDNilcqUGIdsrWGYo50cl276qmzAu7Qj
PhE9qC4Gizl3kE4p67qmfJpWTteZJNpEsHl6ip4/UdCFp31qVW0VJamSY/VnL/VQ
6nO2qjKm6SnpB2Yowa4OWhRUBBe9KA6cNS2clLpbj0QqTGBPN1u0MR33rpXRmRev
DpziqTTiEkFEqrSvVwcIJMEHpPR+RCF60or0r1/vQbgbKo0V97dNUoyXYLmdTmfm
O5tqzSc6eAc=
=glrL
-----END PGP SIGNATURE-----