Vulnerabilities > CVE-2018-18513 - NULL Pointer Dereference vulnerability in Mozilla Thunderbird

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
mozilla
CWE-476
nessus

Summary

A crash can occur when processing a crafted S/MIME message or an XPI package containing a crafted signature. This can be used as a denial-of-service (DOS) attack because Thunderbird reopens the last seen message on restart, triggering the crash again. This vulnerability affects Thunderbird < 60.5.

Vulnerable Configurations

Part Description Count
Application
Mozilla
356

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idMOZILLA_THUNDERBIRD_60_5.NASL
    descriptionThe version of Thunderbird installed on the remote Windows host is prior to 60.5. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-03 advisory. - A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. (CVE-2018-18500) - An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. (CVE-2018-18505) - A vulnerability in the Libical libary used by Thunderbird can allow remote attackers to cause a denial of service (use-after-free) via a crafted ICS calendar file. (CVE-2016-5824) - Mozilla developers and community members Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, and Christian Holler reported memory safety bugs present in Firefox 64, Firefox ESR 60.4, and Thunderbird 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2018-18501) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id121600
    published2019-02-05
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121600
    titleMozilla Thunderbird < 60.5
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2019-03.
    # The text itself is copyright (C) Mozilla Foundation.
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121600);
      script_version("1.3");
      script_cvs_date("Date: 2019/10/31 15:18:51");
    
      script_cve_id(
        "CVE-2016-5824",
        "CVE-2018-18500",
        "CVE-2018-18501",
        "CVE-2018-18505",
        "CVE-2018-18512",
        "CVE-2018-18513"
      );
      script_xref(name:"MFSA", value:"2019-03");
    
      script_name(english:"Mozilla Thunderbird < 60.5");
      script_summary(english:"Checks the version of Thunderbird.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A mail client installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Thunderbird installed on the remote Windows host is
    prior to 60.5. It is, therefore, affected by multiple vulnerabilities
    as referenced in the mfsa2019-03 advisory.
    
      - A use-after-free vulnerability can occur while parsing
        an HTML5 stream in concert with custom HTML elements.
        This results in the stream parser object being freed
        while still in use, leading to a potentially exploitable
        crash. (CVE-2018-18500)
    
      - An earlier fix for an Inter-process Communication (IPC)
        vulnerability, CVE-2011-3079, added authentication to
        communication between IPC endpoints and server parents
        during IPC process creation. This authentication is
        insufficient for channels created after the IPC process
        is started, leading to the authentication not being
        correctly applied to later channels. This could allow
        for a sandbox escape through IPC channels due to lack of
        message validation in the listener process.
        (CVE-2018-18505)
    
      - A vulnerability in the Libical libary used by
        Thunderbird can allow remote attackers to cause a denial
        of service (use-after-free) via a crafted ICS calendar
        file. (CVE-2016-5824)
    
      - Mozilla developers and community members Alex Gaynor,
        Christoph Diehl, Steven Crane, Jason Kratzer, Gary
        Kwong, and Christian Holler reported memory safety bugs
        present in Firefox 64, Firefox ESR 60.4, and Thunderbird
        60.4. Some of these bugs showed evidence of memory
        corruption and we presume that with enough effort that
        some of these could be exploited to run arbitrary code.
        (CVE-2018-18501)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1510114");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1497749");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1087565");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1275400");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1512450");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1517542");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1513201");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1460619");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1502871");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1516738");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1516514");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Thunderbird version 60.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18512");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mozilla_org_installed.nasl");
      script_require_keys("Mozilla/Thunderbird/Version");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    installs = get_kb_list("SMB/Mozilla/Thunderbird/*");
    if (isnull(installs)) audit(AUDIT_NOT_INST, "Thunderbird");
    
    mozilla_check_version(installs:installs, product:'thunderbird', esr:FALSE, fix:'60.5', severity:SECURITY_HOLE);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_THUNDERBIRD_60_5.NASL
    descriptionThe version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 60.5. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-03 advisory. - A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. (CVE-2018-18500) - An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. (CVE-2018-18505) - A vulnerability in the Libical libary used by Thunderbird can allow remote attackers to cause a denial of service (use-after-free) via a crafted ICS calendar file. (CVE-2016-5824) - Mozilla developers and community members Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, and Christian Holler reported memory safety bugs present in Firefox 64, Firefox ESR 60.4, and Thunderbird 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2018-18501) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id121599
    published2019-02-05
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121599
    titleMozilla Thunderbird < 60.5
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from Mozilla Foundation Security Advisory mfsa2019-03.
    # The text itself is copyright (C) Mozilla Foundation.
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121599);
      script_version("1.3");
      script_cvs_date("Date: 2019/10/31 15:18:51");
    
      script_cve_id(
        "CVE-2016-5824",
        "CVE-2018-18500",
        "CVE-2018-18501",
        "CVE-2018-18505",
        "CVE-2018-18512",
        "CVE-2018-18513"
      );
      script_xref(name:"MFSA", value:"2019-03");
    
      script_name(english:"Mozilla Thunderbird < 60.5");
      script_summary(english:"Checks the version of Thunderbird.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A mail client installed on the remote macOS or Mac OS X host is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Thunderbird installed on the remote macOS or Mac OS X
    host is prior to 60.5. It is, therefore, affected by multiple
    vulnerabilities as referenced in the mfsa2019-03 advisory.
    
      - A use-after-free vulnerability can occur while parsing
        an HTML5 stream in concert with custom HTML elements.
        This results in the stream parser object being freed
        while still in use, leading to a potentially exploitable
        crash. (CVE-2018-18500)
    
      - An earlier fix for an Inter-process Communication (IPC)
        vulnerability, CVE-2011-3079, added authentication to
        communication between IPC endpoints and server parents
        during IPC process creation. This authentication is
        insufficient for channels created after the IPC process
        is started, leading to the authentication not being
        correctly applied to later channels. This could allow
        for a sandbox escape through IPC channels due to lack of
        message validation in the listener process.
        (CVE-2018-18505)
    
      - A vulnerability in the Libical libary used by
        Thunderbird can allow remote attackers to cause a denial
        of service (use-after-free) via a crafted ICS calendar
        file. (CVE-2016-5824)
    
      - Mozilla developers and community members Alex Gaynor,
        Christoph Diehl, Steven Crane, Jason Kratzer, Gary
        Kwong, and Christian Holler reported memory safety bugs
        present in Firefox 64, Firefox ESR 60.4, and Thunderbird
        60.4. Some of these bugs showed evidence of memory
        corruption and we presume that with enough effort that
        some of these could be exploited to run arbitrary code.
        (CVE-2018-18501)
    
    Note that Nessus has not tested for this issue but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1510114");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1497749");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1087565");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1275400");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1512450");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1517542");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1513201");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1460619");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1502871");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1516738");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.mozilla.org/show_bug.cgi?id=1516514");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mozilla Thunderbird version 60.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18512");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/05");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_thunderbird_installed.nasl");
      script_require_keys("MacOSX/Thunderbird/Installed");
    
      exit(0);
    }
    
    include("mozilla_version.inc");
    
    kb_base = "MacOSX/Thunderbird";
    get_kb_item_or_exit(kb_base+"/Installed");
    
    version = get_kb_item_or_exit(kb_base+"/Version", exit_code:1);
    path = get_kb_item_or_exit(kb_base+"/Path", exit_code:1);
    
    is_esr = get_kb_item(kb_base+"/is_esr");
    if (is_esr) exit(0, 'The Mozilla Thunderbird installation is in the ESR branch.');
    
    mozilla_check_version(version:version, path:path, product:'thunderbird', esr:FALSE, fix:'60.5', severity:SECURITY_HOLE);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4392.NASL
    descriptionMultiple security issues have been found in the Thunderbird mail client, which could lead to the execution of arbitrary code, denial of service or spoofing of S/MIME signatures.
    last seen2020-06-01
    modified2020-06-02
    plugin id122269
    published2019-02-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122269
    titleDebian DSA-4392-1 : thunderbird - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4392. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122269);
      script_version("1.4");
      script_cvs_date("Date: 2020/02/13");
    
      script_cve_id("CVE-2018-18356", "CVE-2018-18500", "CVE-2018-18501", "CVE-2018-18505", "CVE-2018-18509", "CVE-2018-18512", "CVE-2018-18513", "CVE-2019-5785");
      script_xref(name:"DSA", value:"4392");
    
      script_name(english:"Debian DSA-4392-1 : thunderbird - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple security issues have been found in the Thunderbird mail
    client, which could lead to the execution of arbitrary code, denial of
    service or spoofing of S/MIME signatures."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/source-package/thunderbird"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/thunderbird"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2019/dsa-4392"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the thunderbird packages.
    
    For the stable distribution (stretch), these problems have been fixed
    in version 1:60.5.1-1~deb9u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-18512");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"calendar-google-provider", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-dbg", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-dev", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-all", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ast", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-be", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-bg", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-bn-bd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ca", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-cs", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-da", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-de", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-dsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-el", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-en-gb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-es-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-es-es", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-et", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-eu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-fi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-fr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-fy-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ga-ie", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-gd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-gl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-he", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-hr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-hsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-hu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-hy-am", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-id", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-is", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-it", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ja", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-kab", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ko", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-lt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-nb-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-nn-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-pa-in", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-pl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-pt-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-pt-pt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-rm", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ro", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ru", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-si", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-sk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-sl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-sq", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-sr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-sv-se", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-ta-lk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-tr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-uk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-vi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-zh-cn", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"icedove-l10n-zh-tw", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-extension", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ast", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-be", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-bg", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-bn-bd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ca", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-cs", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-cy", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-da", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-de", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-dsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-el", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-en-gb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-es-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-es-es", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-et", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-eu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-fi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-fr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-fy-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ga-ie", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-gd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-gl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-he", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-hr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-hsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-hu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-hy-am", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-id", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-is", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-it", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ja", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-kab", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ko", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-lt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-nb-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-nn-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-pa-in", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-pl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-pt-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-pt-pt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-rm", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ro", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ru", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-si", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-sk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-sl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-sq", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-sr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-sv-se", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-ta-lk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-tr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-uk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-vi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-zh-cn", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"iceowl-l10n-zh-tw", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ast", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-be", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-bg", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-bn-bd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ca", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-cs", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-cy", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-da", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-de", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-dsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-el", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-en-gb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-es-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-es-es", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-et", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-eu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-fi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-fr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-fy-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ga-ie", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-gd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-gl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-he", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-hr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-hsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-hu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-hy-am", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-id", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-is", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-it", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ja", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-kab", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ko", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-lt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-nb-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-nn-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-pa-in", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-pl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-pt-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-pt-pt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-rm", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ro", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ru", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-si", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-sk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-sl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-sq", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-sr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-sv-se", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-ta-lk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-tr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-uk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-vi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-zh-cn", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"lightning-l10n-zh-tw", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-dbg", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-dev", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-all", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ast", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-be", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-bg", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-bn-bd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ca", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-cs", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-da", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-de", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-dsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-el", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-en-gb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-es-ar", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-es-es", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-et", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-eu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-fi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-fr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-fy-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ga-ie", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-gd", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-gl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-he", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-hr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-hsb", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-hu", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-hy-am", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-id", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-is", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-it", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ja", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-kab", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ko", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-lt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-nb-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-nl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-nn-no", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-pa-in", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-pl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-pt-br", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-pt-pt", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-rm", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ro", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ru", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-si", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-sk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-sl", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-sq", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-sr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-sv-se", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-ta-lk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-tr", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-uk", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-vi", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-zh-cn", reference:"1:60.5.1-1~deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"thunderbird-l10n-zh-tw", reference:"1:60.5.1-1~deb9u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201904-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201904-07 (Mozilla Thunderbird and Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Thunderbird and Firefox. Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details. Impact : Please review the referenced Mozilla Foundation Security Advisories and CVE identifiers below for details. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id123581
    published2019-04-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123581
    titleGLSA-201904-07 : Mozilla Thunderbird and Firefox: Multiple vulnerabilities