Vulnerabilities > CVE-2014-3560 - Code Injection vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

NetBIOS name services daemon (nmbd) in Samba 4.0.x before 4.0.21 and 4.1.x before 4.1.11 allows remote attackers to execute arbitrary code via unspecified vectors that modify heap memory, involving a sizeof operation on an incorrect variable in the unstrcpy macro in string_wrappers.h.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-507.NASL
    descriptionThis samba update fixes the following security and non security issues : - Fix winbind service parameter usage; (bnc#890005). - lib/param: change the default for
    last seen2020-06-05
    modified2014-08-21
    plugin id77296
    published2014-08-21
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77296
    titleopenSUSE Security Update : samba (openSUSE-SU-2014:1040-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-507.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77296);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-3560");
    
      script_name(english:"openSUSE Security Update : samba (openSUSE-SU-2014:1040-1)");
      script_summary(english:"Check for the openSUSE-2014-507 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This samba update fixes the following security and non security 
    issues :
    
      - Fix winbind service parameter usage; (bnc#890005).
    
      - lib/param: change the default for 'winbind expand
        groups' to '0'; (bnc#890008).
    
      - Update to 4.1.11.
    
      + A malicious browser can send packets that may overwrite
        the heap of the target nmbd NetBIOS name services
        daemon; CVE-2014-3560; (bnc#889429).
    
      - Fix 'net time' segfault; (bso#10728); (bnc#889539).
    
      - Update to 4.1.10.
    
      + net/doc: Make clear that net vampire is for NT4 domains
        only; (bso#3263).
    
      + dbcheck: Add check and test for various invalid
        userParameters values; (bso#8077).
    
      + s4:dsdb/samldb: Don't allow 'userParameters' to be
        modified over LDAP for now; (bso#8077).
    
      + Simple use case results in 'no talloc stackframe around,
        leaking memory' error; (bso#8449).
    
      + s4:dsdb/repl_meta_data: Make sure objectGUID can't be
        deleted; (bso#9763).
    
      + dsdb: Always store and return the userParameters as a
        array of LE 16-bit values; (bso#10130).
    
      + s4:repl_meta_data: fix array assignment in
        replmd_process_linked_attribute(); (bso#10294).
    
      + ldb-samba: fix a memory leak in
        ldif_canonicalise_objectCategory(); (bso#10469).
    
      + dbchecker: Verify and fix broken dn values; (bso#10536).
    
      + dsdb: Rename private_data to rootdse_private_data in
        rootdse; (bso#10582).
    
      + s3: libsmbclient: Work around bugs in SLES cifsd and
        Apple smbx SMB1 servers; (bso#10587).
    
      + Fix 'PANIC: assert failed at
        ../source3/smbd/open.c(1582): ret'; (bso#10593).
    
      + rid_array used before status checked - segmentation
        fault due to NULL pointer dereference; (bso#10627).
    
      + Samba won't start on a machine configured with only
        IPv4; (bso#10653).
    
      + msg_channel: Fix a 100% CPU loop; (bso#10663).
    
      + s3: smbd: Prevent file truncation on an open that fails
        with share mode violation; (bso#10671); (bnc#884056).
    
      + s3: SMB2: Fix leak of blocking lock records in the
        database; (bso#10673).
    
      + samba-tool: Add --site parameter to provision command;
        (bso#10674).
    
      + smbstatus: Fix an uninitialized variable; (bso#10680).
    
      + SMB1 blocking locks can fail notification on unlock,
        causing client timeout; (bso#10684).
    
      + s3: smbd: Locking, fix off-by one calculation in
        brl_pending_overlap(); (bso#10685).
    
      + 'RW2' smbtorture test fails when -N <numprocs> is set to
        2 due to the invalid status check in the second client;
        (bso#10687).
    
      + wbcCredentialCache fails if challenge_blob is not first;
        (bso#10692).
    
      + Backport ldb-1.1.17 + changes from master; (bso#10693).
    
      + Fix SEGV from improperly formed SUBSTRING/PRESENCE
        filter; (bso#10693).
    
      + ldb: Add a env variable to disable RTLD_DEEPBIND;
        (bso#10693).
    
      + ldb: Do not build libldb-cmdline when using system ldb;
        (bso#10693).
    
      + ldb: Fix 1138330 Dereference null return value, fix CIDs
        241329, 240798, 1034791, 1034792 1034910, 1034910);
        (bso#10693).
    
      + ldb: make the successful ldb_transaction_start() message
        clearer; (bso#10693).
    
      + ldb:pyldb: Add some more helper functions for LdbDn;
        (bso#10693).
    
      + ldb: Use of NULL pointer bugfix; (bso#10693).
    
      + lib/ldb: Fix compiler warnings; (bso#10693).
    
      + pyldb: Decrement ref counters on py_results and quiet
        warnings; (bso#10693).
    
      + s4-openldap: Remove use of talloc_reference in
        ldb_map_outbound.c; (bso#10693).
    
      + dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted
        object; (bso#10694).
    
      + s4:dsdb/extended_dn_in: Don't force
        DSDB_SEARCH_SHOW_RECYCLED; (bso#10694).
    
      + Backport autobuild/selftest fixes from master;
        (bso#10696).
    
      + Backport drs-crackname fixes from master; (bso#10698).
    
      + smbd: Avoid double-free in get_print_db_byname;
        (bso#10699).
    
      + Backport access check related fixes from master;
        (bso#10700).
    
      + Backport provision fixes from master; (bso#10703).
    
      + s3:smb2_read: let smb2_sendfile_send_data() behave like
        send_file_readX(); (bso#10706).
    
      + s3: Fix missing braces in nfs4_acls.c.
    
      - Add missing newline to debug message in daemon_ready();
        (bnc#865627).
    
      - BuildRequire systemd-devel, configure --with-systemd,
        and modify the service files accordingly on post-12.2
        systems; (bso#10517); (bnc#865627).
    
      - Prevent file truncation on an open that fails with share
        mode violation; (bso#10671); (bnc#884056).
    
    Dependend libraries were version updated :
    
    libtdb was updated to version 1.3.0. (lots of bugfixes, some new
    functionality) libtevent was updated to 0.9.21. (lots of bugfixes,
    some new functionality) libldb was updated to to 1.1.17 (lots of
    bugfixes, some new functionality) libtalloc was updated to 2.1.1.
    (lots of bugfixes, some new functionality)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=865627"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=884056"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=889429"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=889539"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=890005"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=890008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-08/msg00027.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:talloc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tevent-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-debugsource-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-tools-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-tools-debuginfo-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-binding0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-binding0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb-devel-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb-devel-debuginfo-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb1-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb1-debuginfo-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc-devel-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc2-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc2-debuginfo-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb-devel-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb1-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb1-debuginfo-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-devel-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent0-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent0-debuginfo-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient0-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient0-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-debuginfo-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-devel-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-debuginfo-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-devel-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tdb-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tdb-debuginfo-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tevent-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tevent-debuginfo-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-client-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-client-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-core-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-debugsource-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-libs-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-libs-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-pidl-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-python-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-python-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-devel-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-winbind-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-winbind-debuginfo-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"talloc-debugsource-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-debugsource-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-tools-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-tools-debuginfo-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tevent-debugsource-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-atsvc0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-atsvc0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-samr0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libgensec0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libldb1-32bit-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libnetapi0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libpdb0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libpdb0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libregistry0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libregistry0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-policy0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamdb0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbldap0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtdb1-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent0-32bit-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libwbclient0-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pyldb-32bit-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pyldb-debuginfo-32bit-1.1.17-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pytalloc-32bit-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.1-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tdb-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tdb-debuginfo-32bit-1.3.0-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tevent-32bit-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tevent-debuginfo-32bit-0.9.21-4.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-client-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-libs-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-winbind-32bit-4.1.11-3.26.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.1.11-3.26.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1008.NASL
    descriptionUpdated samba packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id77012
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77012
    titleRHEL 7 : samba (RHSA-2014:1008)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1008. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77012);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/24 15:35:38");
    
      script_cve_id("CVE-2014-3560");
      script_bugtraq_id(69021);
      script_xref(name:"RHSA", value:"2014:1008");
    
      script_name(english:"RHEL 7 : samba (RHSA-2014:1008)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba packages that fix one security issue and one bug are now
    available for Red Hat Enterprise Linux 7.
    
    The Red Hat Security Response Team has rated this update as having
    Important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A heap-based buffer overflow flaw was found in Samba's NetBIOS message
    block daemon (nmbd). An attacker on the local network could use this
    flaw to send specially crafted packets that, when processed by nmbd,
    could possibly lead to arbitrary code execution with root privileges.
    (CVE-2014-3560)
    
    This update also fixes the following bug :
    
    * Prior to this update, Samba incorrectly used the O_TRUNC flag when
    using the open(2) system call to access the contents of a file that
    was already opened by a different process, causing the file's previous
    contents to be removed. With this update, the O_TRUNC flag is no
    longer used in the above scenario, and file corruption no longer
    occurs. (BZ#1115490)
    
    All Samba users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the smb service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2014-3560"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:1008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-3560"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-vfs-glusterfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-winbind-modules");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:1008";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"libsmbclient-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"libsmbclient-devel-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"libwbclient-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"libwbclient-devel-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-client-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-client-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-common-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-common-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-dc-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-dc-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-dc-libs-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-dc-libs-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"samba-debuginfo-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"samba-devel-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"samba-libs-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-pidl-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-pidl-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-python-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-python-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-test-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-test-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-test-devel-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-test-devel-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-vfs-glusterfs-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-winbind-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-winbind-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-winbind-clients-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-winbind-clients-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"s390x", reference:"samba-winbind-krb5-locator-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"samba-winbind-krb5-locator-4.1.1-37.el7_0")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"samba-winbind-modules-4.1.1-37.el7_0")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmbclient / libsmbclient-devel / libwbclient / libwbclient-devel / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1009.NASL
    descriptionUpdated samba4 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id77013
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77013
    titleRHEL 6 : samba4 (RHSA-2014:1009)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1009. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77013);
      script_version("1.17");
      script_cvs_date("Date: 2019/10/24 15:35:38");
    
      script_cve_id("CVE-2014-0178", "CVE-2014-0244", "CVE-2014-3493", "CVE-2014-3560");
      script_xref(name:"RHSA", value:"2014:1009");
    
      script_name(english:"RHEL 6 : samba4 (RHSA-2014:1009)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba4 packages that fix one security issue are now available
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    Important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A heap-based buffer overflow flaw was found in Samba's NetBIOS message
    block daemon (nmbd). An attacker on the local network could use this
    flaw to send specially crafted packets that, when processed by nmbd,
    could possibly lead to arbitrary code execution with root privileges.
    (CVE-2014-3560)
    
    All Samba users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing this update, the smb service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2014-3560"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:1009"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-0244"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-0178"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-3493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-3560"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba4-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:1009";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-client-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-client-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-client-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-common-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-common-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-common-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-dc-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-dc-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-dc-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-dc-libs-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-dc-libs-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-dc-libs-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-debuginfo-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-debuginfo-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-debuginfo-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-devel-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-devel-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-devel-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-libs-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-libs-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-libs-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-pidl-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-pidl-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-pidl-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-python-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-python-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-python-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-swat-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-swat-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-swat-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-test-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-test-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-test-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-winbind-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-winbind-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-winbind-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-winbind-clients-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-winbind-clients-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-winbind-clients-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1009.NASL
    descriptionUpdated samba4 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id77006
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77006
    titleCentOS 6 : samba4 (CESA-2014:1009)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1009 and 
    # CentOS Errata and Security Advisory 2014:1009 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77006);
      script_version("1.13");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2014-0178", "CVE-2014-0244", "CVE-2014-3493", "CVE-2014-3560");
      script_bugtraq_id(69021);
      script_xref(name:"RHSA", value:"2014:1009");
    
      script_name(english:"CentOS 6 : samba4 (CESA-2014:1009)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba4 packages that fix one security issue are now available
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    Important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A heap-based buffer overflow flaw was found in Samba's NetBIOS message
    block daemon (nmbd). An attacker on the local network could use this
    flaw to send specially crafted packets that, when processed by nmbd,
    could possibly lead to arbitrary code execution with root privileges.
    (CVE-2014-3560)
    
    All Samba users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing this update, the smb service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2014-August/020465.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?974ddd8b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-3560");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"samba4-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-client-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-common-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-dc-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-dc-libs-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-devel-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-libs-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-pidl-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-python-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-swat-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-test-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-clients-4.0.0-63.el6_5.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-krb5-locator-4.0.0-63.el6_5.rc4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2305-1.NASL
    descriptionVolker Lendecke discovered that the Samba NetBIOS name service daemon incorrectly handled certain memory operations. A remote attacker could use this issue to execute arbitrary code as the root user. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id76991
    published2014-08-04
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76991
    titleUbuntu 14.04 LTS : samba vulnerability (USN-2305-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140805_SAMBA4_ON_SL6_X.NASL
    descriptionA heap-based buffer overflow flaw was found in Samba
    last seen2020-03-18
    modified2014-08-06
    plugin id77017
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77017
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20140805)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-213-01.NASL
    descriptionNew samba packages are available for Slackware 14.1 and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id76974
    published2014-08-04
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76974
    titleSlackware 14.1 / current : samba (SSA:2014-213-01)
  • NASL familyMisc.
    NASL idSAMBA_4_1_11.NASL
    descriptionAccording to its banner, the version of Samba on the remote host is 4.x prior to 4.0.21 / 4.1.11. It is, therefore, affected by a flaw in the NetBIOS name services daemon (nmbd). This flaw may allow an attacker to execute arbitrary code as the superuser. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id76973
    published2014-08-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76973
    titleSamba 4.x < 4.0.21 / 4.1.11 nmbd Remote Code Execution
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1008.NASL
    descriptionFrom Red Hat Security Advisory 2014:1008 : Updated samba packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id77009
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77009
    titleOracle Linux 7 : samba (ELSA-2014-1008)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_89FF45E31A5711E4BEBD000C2980A9F3.NASL
    descriptionSamba developers report : A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon. It may be possible to use this to generate a remote code execution vulnerability as the superuser (root).
    last seen2020-06-01
    modified2020-06-02
    plugin id76985
    published2014-08-04
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76985
    titleFreeBSD : samba -- remote code execution (89ff45e3-1a57-11e4-bebd-000c2980a9f3)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9132.NASL
    descriptionUpdate to Samba 4.0.21. CVE-2014-3560. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-20
    plugin id77268
    published2014-08-20
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77268
    titleFedora 19 : samba-4.0.21-1.fc19 (2014-9132)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1008.NASL
    descriptionUpdated samba packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id77058
    published2014-08-08
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77058
    titleCentOS 7 : samba (CESA-2014:1008)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-9141.NASL
    descriptionresolves: #1126015 - Fix CVE-2014-3560 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-08-08
    plugin id77073
    published2014-08-08
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77073
    titleFedora 20 : samba-4.1.9-4.fc20 (2014-9141)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1009.NASL
    descriptionFrom Red Hat Security Advisory 2014:1009 : Updated samba4 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A heap-based buffer overflow flaw was found in Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id77010
    published2014-08-06
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77010
    titleOracle Linux 6 : samba4 (ELSA-2014-1009)

Redhat

advisories
  • bugzilla
    id1126010
    titleCVE-2014-3560 samba: remote code execution in nmbd
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsamba-winbind is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008001
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentsamba-libs is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008003
          • commentsamba-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258008
        • AND
          • commentsamba-common is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008005
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentlibsmbclient is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008007
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentlibwbclient is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008009
          • commentlibwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258016
        • AND
          • commentsamba-python is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008011
          • commentsamba-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258026
        • AND
          • commentsamba-winbind-modules is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008013
          • commentsamba-winbind-modules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258024
        • AND
          • commentsamba is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008015
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-client is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008017
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentsamba-dc is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008019
          • commentsamba-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258002
        • AND
          • commentsamba-test is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008021
          • commentsamba-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258044
        • AND
          • commentlibsmbclient-devel is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008023
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-devel is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008025
          • commentsamba-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258038
        • AND
          • commentsamba-vfs-glusterfs is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008027
          • commentsamba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258042
        • AND
          • commentsamba-pidl is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008029
          • commentsamba-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258032
        • AND
          • commentlibwbclient-devel is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008031
          • commentlibwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258048
        • AND
          • commentsamba-dc-libs is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008033
          • commentsamba-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258036
        • AND
          • commentsamba-test-devel is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008035
          • commentsamba-test-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258046
        • AND
          • commentsamba-winbind-clients is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008037
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:4.1.1-37.el7_0
            ovaloval:com.redhat.rhsa:tst:20141008039
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
    rhsa
    idRHSA-2014:1008
    released2014-08-05
    severityImportant
    titleRHSA-2014:1008: samba security and bug fix update (Important)
  • bugzilla
    id1126010
    titleCVE-2014-3560 samba: remote code execution in nmbd
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba4-winbind-clients is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009001
          • commentsamba4-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506022
        • AND
          • commentsamba4-pidl is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009003
          • commentsamba4-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506008
        • AND
          • commentsamba4-test is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009005
          • commentsamba4-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506012
        • AND
          • commentsamba4-winbind-krb5-locator is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009007
          • commentsamba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506018
        • AND
          • commentsamba4-swat is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009009
          • commentsamba4-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506010
        • AND
          • commentsamba4-devel is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009011
          • commentsamba4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506020
        • AND
          • commentsamba4-libs is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009013
          • commentsamba4-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506014
        • AND
          • commentsamba4-client is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009015
          • commentsamba4-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506002
        • AND
          • commentsamba4-winbind is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009017
          • commentsamba4-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506026
        • AND
          • commentsamba4-dc-libs is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009019
          • commentsamba4-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506004
        • AND
          • commentsamba4-python is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009021
          • commentsamba4-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506024
        • AND
          • commentsamba4-dc is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009023
          • commentsamba4-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506016
        • AND
          • commentsamba4-common is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009025
          • commentsamba4-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506028
        • AND
          • commentsamba4 is earlier than 0:4.0.0-63.el6_5.rc4
            ovaloval:com.redhat.rhsa:tst:20141009027
          • commentsamba4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506006
    rhsa
    idRHSA-2014:1009
    released2014-08-05
    severityImportant
    titleRHSA-2014:1009: samba4 security update (Important)
rpms
  • libsmbclient-0:4.1.1-37.el7_0
  • libsmbclient-devel-0:4.1.1-37.el7_0
  • libwbclient-0:4.1.1-37.el7_0
  • libwbclient-devel-0:4.1.1-37.el7_0
  • samba-0:4.1.1-37.el7_0
  • samba-client-0:4.1.1-37.el7_0
  • samba-common-0:4.1.1-37.el7_0
  • samba-dc-0:4.1.1-37.el7_0
  • samba-dc-libs-0:4.1.1-37.el7_0
  • samba-debuginfo-0:4.1.1-37.el7_0
  • samba-devel-0:4.1.1-37.el7_0
  • samba-libs-0:4.1.1-37.el7_0
  • samba-pidl-0:4.1.1-37.el7_0
  • samba-python-0:4.1.1-37.el7_0
  • samba-test-0:4.1.1-37.el7_0
  • samba-test-devel-0:4.1.1-37.el7_0
  • samba-vfs-glusterfs-0:4.1.1-37.el7_0
  • samba-winbind-0:4.1.1-37.el7_0
  • samba-winbind-clients-0:4.1.1-37.el7_0
  • samba-winbind-krb5-locator-0:4.1.1-37.el7_0
  • samba-winbind-modules-0:4.1.1-37.el7_0
  • samba4-0:4.0.0-63.el6_5.rc4
  • samba4-client-0:4.0.0-63.el6_5.rc4
  • samba4-common-0:4.0.0-63.el6_5.rc4
  • samba4-dc-0:4.0.0-63.el6_5.rc4
  • samba4-dc-libs-0:4.0.0-63.el6_5.rc4
  • samba4-debuginfo-0:4.0.0-63.el6_5.rc4
  • samba4-devel-0:4.0.0-63.el6_5.rc4
  • samba4-libs-0:4.0.0-63.el6_5.rc4
  • samba4-pidl-0:4.0.0-63.el6_5.rc4
  • samba4-python-0:4.0.0-63.el6_5.rc4
  • samba4-swat-0:4.0.0-63.el6_5.rc4
  • samba4-test-0:4.0.0-63.el6_5.rc4
  • samba4-winbind-0:4.0.0-63.el6_5.rc4
  • samba4-winbind-clients-0:4.0.0-63.el6_5.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-63.el6_5.rc4