-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0388
     MFSA 2023-03 Security Vulnerabilities fixed in Thunderbird 102.7
                              24 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-23605 CVE-2023-23603 CVE-2023-23602
                   CVE-2023-23601 CVE-2023-23599 CVE-2023-23598
                   CVE-2022-46877 CVE-2022-46871 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2023-03/

Comment: CVSS (Max):  8.8 CVE-2022-46871 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2023-03

Security Vulnerabilities fixed in Thunderbird 102.7

Announced: January 18, 2023
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 102.7

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2022-46871: libusrsctp library out of date

Reporter: Mozilla Developers
Impact:   high

Description

An out of date library (libusrsctp) contained vulnerabilities that could
potentially be exploited.

References

  o Bug 1795697

# CVE-2023-23598: Arbitrary file read from GTK drag and drop on Linux

Reporter: Tom Schuster
Impact:   high

Description

Due to the Thunderbird GTK wrapper code's use of text/plain for drag data and
GTK treating all text/plain MIMEs containing file URLs as being dragged a
website could arbitrarily read a file via a call to DataTransfer.setData.

References

  o Bug 1800425

# CVE-2023-23599: Malicious command could be hidden in devtools output on
Windows

Reporter: Vadim
Impact:   moderate

Description

When copying a network request from the developer tools panel as a curl command
the output was not being properly sanitized and could allow arbitrary commands
to be hidden within.

References

  o Bug 1777800

# CVE-2023-23601: URL being dragged from cross-origin iframe into same tab
triggers navigation

Reporter: Luan Herrera
Impact:   moderate

Description

Navigations were being allowed when dragging a URL from a cross-origin iframe
into the same tab which could lead to website spoofing attacks

References

  o Bug 1794268

# CVE-2023-23602: Content Security Policy wasn't being correctly applied to
WebSockets in WebWorkers

Reporter: Dave Vandyke
Impact:   moderate

Description

A mishandled security check when creating a WebSocket in a WebWorker caused the
Content Security Policy connect-src header to be ignored. This could lead to
connections to restricted origins from inside WebWorkers.

References

  o Bug 1800890

# CVE-2022-46877: Fullscreen notification bypass

Reporter: Hafiizh
Impact:   low

Description

By confusing the browser, the fullscreen notification could have been delayed
or suppressed, resulting in potential user confusion or spoofing attacks.

References

  o Bug 1795139

# CVE-2023-23603: Calls to <code>console.log</code> allowed bypasing Content
Security Policy via format directive

Reporter: Dan Veditz
Impact:   low

Description

Regular expressions used to filter out forbidden properties and values from
style directives in calls to console.log weren't accounting for external URLs.
Data could then be potentially exfiltrated from the browser.

References

  o Bug 1800832

# CVE-2023-23605: Memory safety bugs fixed in Thunderbird 102.7

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs
present in Thunderbird 102.6. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 102.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=zEya
-----END PGP SIGNATURE-----