Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3521.NASL
HistoryAug 08, 2023 - 12:00 a.m.

Debian DLA-3521-1 : thunderbird - LTS security update

2023-08-0800:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
debian 10; thunderbird; lts; security update; multiple vulnerabilities; remote host; cross-origin tainting; global variable; popup notifications; low memory; reference counting; sandbox escape; memory safety bugs; nessus scanner

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.7%

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3521 advisory.

  • Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4045)

  • In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4046)

  • A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4047)

  • An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4048)

  • Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4049)

  • In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4050)

  • When the number of cookies per domain was exceeded in document.cookie, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4055)

  • Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4056)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3521. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(179509);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/08");

  script_cve_id(
    "CVE-2023-4045",
    "CVE-2023-4046",
    "CVE-2023-4047",
    "CVE-2023-4048",
    "CVE-2023-4049",
    "CVE-2023-4050",
    "CVE-2023-4055",
    "CVE-2023-4056"
  );

  script_name(english:"Debian DLA-3521-1 : thunderbird - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-3521 advisory.

  - Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image
    data from another site in violation of same-origin policy. This vulnerability affects Firefox < 116,
    Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4045)

  - In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This
    resulted in incorrect compilation and a potentially exploitable crash in the content process. This
    vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4046)

  - A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user
    into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR
    < 115.1. (CVE-2023-4047)

  - An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low
    memory situations. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR <
    115.1. (CVE-2023-4048)

  - Race conditions in reference counting code were found through code inspection. These could have resulted
    in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox < 116,
    Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4049)

  - In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This
    resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability
    affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4050)

  - When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the
    host was no longer consistent with expected cookie jar state. This could have caused requests to be sent
    with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR
    < 115.1. (CVE-2023-4055)

  - Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and
    Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with
    enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects
    Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. (CVE-2023-4056)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/thunderbird");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2023/dla-3521");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4045");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4046");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4047");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4048");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4049");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4050");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4055");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-4056");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/thunderbird");
  script_set_attribute(attribute:"solution", value:
"Upgrade the thunderbird packages.

For Debian 10 buster, these problems have been fixed in version 1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-4056");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/08/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/08/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:calendar-google-provider");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-af");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-all");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ar");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ast");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-be");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-bg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-br");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ca");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-cak");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-cs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-cy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-da");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-de");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-dsb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-en-ca");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-en-gb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-es-ar");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-es-es");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-es-mx");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-et");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-eu");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-fi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-fr");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-fy-nl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ga-ie");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-gd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-gl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-he");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-hr");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-hsb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-hu");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-hy-am");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-id");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-is");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-it");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ja");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ka");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-kab");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-kk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ko");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-lt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-lv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ms");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-nb-no");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-nl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-nn-no");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-pa-in");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-pl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-pt-br");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-pt-pt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-rm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ro");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-ru");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-sk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-sl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-sq");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-sr");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-sv-se");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-th");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-tr");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-uk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-uz");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-vi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-zh-cn");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:thunderbird-l10n-zh-tw");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'calendar-google-provider', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-af', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-all', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ar', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ast', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-be', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-bg', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-br', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ca', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-cak', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-cs', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-cy', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-da', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-de', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-dsb', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-el', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-en-ca', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-en-gb', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-es-ar', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-es-es', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-es-mx', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-et', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-eu', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-fi', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-fr', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-fy-nl', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ga-ie', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-gd', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-gl', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-he', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-hr', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-hsb', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-hu', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-hy-am', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-id', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-is', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-it', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ja', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ka', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-kab', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-kk', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ko', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-lt', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-lv', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ms', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-nb-no', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-nl', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-nn-no', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-pa-in', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-pl', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-pt-br', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-pt-pt', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-rm', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ro', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-ru', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-sk', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-sl', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-sq', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-sr', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-sv-se', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-th', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-tr', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-uk', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-uz', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-vi', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-zh-cn', 'reference': '1:102.14.0-1~deb10u1'},
    {'release': '10.0', 'prefix': 'thunderbird-l10n-zh-tw', 'reference': '1:102.14.0-1~deb10u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'calendar-google-provider / thunderbird / thunderbird-l10n-af / etc');
}
VendorProductVersionCPE
debiandebian_linuxcalendar-google-providerp-cpe:/a:debian:debian_linux:calendar-google-provider
debiandebian_linuxthunderbirdp-cpe:/a:debian:debian_linux:thunderbird
debiandebian_linuxthunderbird-l10n-afp-cpe:/a:debian:debian_linux:thunderbird-l10n-af
debiandebian_linuxthunderbird-l10n-allp-cpe:/a:debian:debian_linux:thunderbird-l10n-all
debiandebian_linuxthunderbird-l10n-arp-cpe:/a:debian:debian_linux:thunderbird-l10n-ar
debiandebian_linuxthunderbird-l10n-astp-cpe:/a:debian:debian_linux:thunderbird-l10n-ast
debiandebian_linuxthunderbird-l10n-bep-cpe:/a:debian:debian_linux:thunderbird-l10n-be
debiandebian_linuxthunderbird-l10n-bgp-cpe:/a:debian:debian_linux:thunderbird-l10n-bg
debiandebian_linuxthunderbird-l10n-hup-cpe:/a:debian:debian_linux:thunderbird-l10n-hu
debiandebian_linuxthunderbird-l10n-hy-amp-cpe:/a:debian:debian_linux:thunderbird-l10n-hy-am
Rows per page:
1-10 of 691

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.7%