Vulnerabilities > CVE-2015-5299 - Information Exposure vulnerability in multiple products

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
low complexity
samba
debian
canonical
CWE-200
nessus

Summary

The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote attackers to access snapshots by visiting a shadow copy directory.

Vulnerable Configurations

Part Description Count
Application
Samba
224
OS
Debian
2
OS
Canonical
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_EF434839A6A411E58275000C292E4FD8.NASL
    descriptionSamba team reports : [CVE-2015-3223] Malicious request can cause Samba LDAP server to hang, spinning using CPU. [CVE-2015-5330] Malicious request can cause Samba LDAP server to return uninitialized memory that should not be part of the reply. [CVE-2015-5296] Requesting encryption should also request signing when setting up the connection to protect against man-in-the-middle attacks. [CVE-2015-5299] A missing access control check in the VFS shadow_copy2 module could allow unauthorized users to access snapshots. [CVE-2015-7540] Malicious request can cause Samba LDAP server to return crash. [CVE-2015-8467] Samba can expose Windows DCs to MS15-096 Denial of service via the creation of multiple machine accounts(The Microsoft issue is CVE-2015-2535). [CVE-2015-5252] Insufficient symlink verification could allow data access outside share path.
    last seen2020-06-01
    modified2020-06-02
    plugin id87514
    published2015-12-21
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87514
    titleFreeBSD : samba -- multiple vulnerabilities (ef434839-a6a4-11e5-8275-000c292e4fd8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87514);
      script_version("2.9");
      script_cvs_date("Date: 2018/11/10 11:49:44");
    
      script_cve_id("CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540", "CVE-2015-8467");
    
      script_name(english:"FreeBSD : samba -- multiple vulnerabilities (ef434839-a6a4-11e5-8275-000c292e4fd8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Samba team reports :
    
    [CVE-2015-3223] Malicious request can cause Samba LDAP server to hang,
    spinning using CPU.
    
    [CVE-2015-5330] Malicious request can cause Samba LDAP server to
    return uninitialized memory that should not be part of the reply.
    
    [CVE-2015-5296] Requesting encryption should also request signing when
    setting up the connection to protect against man-in-the-middle
    attacks.
    
    [CVE-2015-5299] A missing access control check in the VFS shadow_copy2
    module could allow unauthorized users to access snapshots.
    
    [CVE-2015-7540] Malicious request can cause Samba LDAP server to
    return crash.
    
    [CVE-2015-8467] Samba can expose Windows DCs to MS15-096 Denial of
    service via the creation of multiple machine accounts(The Microsoft
    issue is CVE-2015-2535).
    
    [CVE-2015-5252] Insufficient symlink verification could allow data
    access outside share path."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-3223.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5252.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5296.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5299.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5330.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-7540.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-8467.html"
      );
      # https://vuxml.freebsd.org/freebsd/ef434839-a6a4-11e5-8275-000c292e4fd8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3811beb1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ldb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba36");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba41");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba42");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba43");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"samba36>=3.6.0<3.6.25_2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba4>=4.0.0<=4.0.26")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba41>=4.1.0<4.1.22")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba42>=4.2.0<4.2.7")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba43>=4.3.0<4.3.3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ldb>=1.0.0<1.1.24")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMisc.
    NASL idSAMBA_4_3_3.NASL
    descriptionAccording to its banner, the version of Samba running on the remote host is 4.2.x prior to 4.2.7 or 4.3.x prior to 4.3.3. It is, therefore, affected by the following vulnerabilities : - A denial of service vulnerability exists in the ldb_wildcard_compare() function in file ldb_match.c due to mishandling certain zero values. An unauthenticated, remote attacker can exploit this, via crafted LDAP requests, to exhaust CPU resources. (CVE-2015-3223) - A security bypass vulnerability exists in the check_reduced_name_with_privilege() function and the check_reduced_name() function within file smbd/vfs.c that allows users to follow symlinks that point to resources in another directory that shares a common path prefix. An unauthenticated, remote attacker can exploit this, via a symlink that points outside of a share, to bypass file access restrictions. (CVE-2015-5252) - A flaw exists due to a failure to ensure that signing is negotiated when creating encrypted connections between the client and server. A man-in-the-middle attacker can exploit this, by modifying the client-server data stream, to downgrade the security of the connection, thus allowing communications to be monitored or manipulated. (CVE-2015-5296) - A security bypass vulnerability exists in the shadow_copy2_get_shadow_copy_data() function in file modules/vfs_shadow_copy2.c due to a failure to verify that DIRECTORY_LIST access rights has been granted when accessing snapshots. An unauthenticated, remote attacker can exploit this to access snapshots by visiting a shadow copy directory. (CVE-2015-5299) - A flaw exists in the LDAP server due to improper handling of string lengths in LDAP requests. An unauthenticated, remote attacker can exploit this to gain sensitive information from the daemon heap memory by sending crafted packets and then reading an error message or a database value. (CVE-2015-5330) - The samldb_check_user_account_control_acl() function in file dsdb/samdb/ldb_modules/samldb.c fails to properly check for administrative privileges during the creation of machine accounts. An authenticated, remote attacker can exploit this to bypass intended access restrictions by making use of a domain that has both a Samba DC and Windows DC. (CVE-2015-8467) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id87769
    published2016-01-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87769
    titleSamba 4.2.x < 4.2.7 / 4.3.x < 4.3.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87769);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id(
        "CVE-2015-3223",
        "CVE-2015-5252",
        "CVE-2015-5296",
        "CVE-2015-5299",
        "CVE-2015-5330",
        "CVE-2015-8467"
      );
      script_bugtraq_id(
        79729,
        79731,
        79732,
        79733,
        79734,
        79735
      );
    
      script_name(english:"Samba 4.2.x < 4.2.7 / 4.3.x < 4.3.3 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Samba.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Samba server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Samba running on the remote
    host is 4.2.x prior to 4.2.7 or 4.3.x prior to 4.3.3. It is,
    therefore, affected by the following vulnerabilities :
    
      - A denial of service vulnerability exists in the
        ldb_wildcard_compare() function in file ldb_match.c due
        to mishandling certain zero values. An unauthenticated,
        remote attacker can exploit this, via crafted LDAP
        requests, to exhaust CPU resources. (CVE-2015-3223)
    
      - A security bypass vulnerability exists in the
        check_reduced_name_with_privilege() function and the
        check_reduced_name() function within file smbd/vfs.c
        that allows users to follow symlinks that point to
        resources in another directory that shares a common path
        prefix. An unauthenticated, remote attacker can exploit
        this, via a symlink that points outside of a share, to
        bypass file access restrictions. (CVE-2015-5252)
    
      - A flaw exists due to a failure to ensure that signing is
        negotiated when creating encrypted connections between
        the client and server. A man-in-the-middle attacker can
        exploit this, by modifying the client-server data
        stream, to downgrade the security of the connection,
        thus allowing communications to be monitored or
        manipulated. (CVE-2015-5296)
    
      - A security bypass vulnerability exists in the
        shadow_copy2_get_shadow_copy_data() function in file
        modules/vfs_shadow_copy2.c due to a failure to verify
        that DIRECTORY_LIST access rights has been granted when
        accessing snapshots. An unauthenticated, remote attacker
        can exploit this to access snapshots by visiting a
        shadow copy directory. (CVE-2015-5299)
    
      - A flaw exists in the LDAP server due to improper
        handling of string lengths in LDAP requests. An
        unauthenticated, remote attacker can exploit this to
        gain sensitive information from the daemon heap memory
        by sending crafted packets and then reading an error
        message or a database value. (CVE-2015-5330)
    
      - The samldb_check_user_account_control_acl() function
        in file dsdb/samdb/ldb_modules/samldb.c fails to
        properly check for administrative privileges during the
        creation of machine accounts. An authenticated, remote
        attacker can exploit this to bypass intended access
        restrictions by making use of a domain that has both
        a Samba DC and Windows DC. (CVE-2015-8467)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2015-3223.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2015-5252.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2015-5296.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2015-5299.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2015-5330.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2015-8467.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-4.2.7.html");
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/history/samba-4.3.3.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Samba version 4.2.7 / 4.3.3 or greater.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-8467");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/07");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_nativelanman.nasl");
      script_require_keys("SMB/NativeLanManager", "SMB/samba", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    lanman = get_kb_item_or_exit("SMB/NativeLanManager");
    
    if ("Samba " >!< lanman) audit(AUDIT_NOT_LISTEN, "Samba", port);
    
    if (lanman =~ '^Samba 4(\\.[23])?$')
      audit(AUDIT_VER_NOT_GRANULAR, "Samba", port, version);
    
    version = lanman - 'Samba ';
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    fix = NULL;
    
    # Affected :
    # 4.2.x < 4.2.7
    # 4.3.x < 4.3.3
    if (ver[0] == 4 && ver[1] == 2 && ver[2] < 7)
      fix = '4.2.7';
    if (ver[0] == 4 && ver[1] == 3 && ver[2] < 3)
      fix = '4.3.3';
    
    if (fix)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fix +
                 '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "Samba", port, version);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-2304-1.NASL
    descriptionThis update for ldb, samba, talloc, tdb, tevent fixes the following security issues : - ldb was updated to version 1.1.24. + Fix ldap \00 search expression attack dos; CVE-2015-3223; (bso#11325) + Fix remote read memory exploit in ldb; CVE-2015-5330; (bso#11599) + Move ldb_(un)pack_data into ldb_module.h for testing + Fix installation of _ldb_text.py + Fix propagation of ldb errors through tdb + Fix bug triggered by having an empty message in database during search - Move the ldb-cmdline library to the ldb-tools package as the packaged binaries depend on it. - Update the samba library distribution key file
    last seen2020-06-01
    modified2020-06-02
    plugin id87526
    published2015-12-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87526
    titleSUSE SLED12 / SLES12 Security Update : ldb, samba, talloc, tdb, tevent (SUSE-SU-2015:2304-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:2304-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87526);
      script_version("2.16");
      script_cvs_date("Date: 2019/09/11 11:22:12");
    
      script_cve_id("CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-8467");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : ldb, samba, talloc, tdb, tevent (SUSE-SU-2015:2304-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ldb, samba, talloc, tdb, tevent fixes the following
    security issues :
    
      - ldb was updated to version 1.1.24.
    
      + Fix ldap \00 search expression attack dos;
        CVE-2015-3223; (bso#11325)
    
      + Fix remote read memory exploit in ldb; CVE-2015-5330;
        (bso#11599)
    
      + Move ldb_(un)pack_data into ldb_module.h for testing
    
      + Fix installation of _ldb_text.py
    
      + Fix propagation of ldb errors through tdb
    
      + Fix bug triggered by having an empty message in database
        during search
    
      - Move the ldb-cmdline library to the ldb-tools package as
        the packaged binaries depend on it.
    
      - Update the samba library distribution key file
        'ldb.keyring'; (bso#945116).
    
    Samba was updated to fix these issues :
    
      - Malicious request can cause samba ldap server to hang,
        spinning using cpu; CVE-2015-3223; (bso#11325);
        (bsc#958581).
    
      - Remote read memory exploit in ldb; cve-2015-5330;
        (bso#11599); (bsc#958586).
    
      - Insufficient symlink verification (file access outside
        the share); CVE-2015-5252; (bso#11395); (bsc#958582).
    
      - No man in the middle protection when forcing smb
        encryption on the client side; CVE-2015-5296;
        (bso#11536); (bsc#958584).
    
      - Currently the snapshot browsing is not secure thru
        windows previous version (shadow_copy2); CVE-2015-5299;
        (bso#11529); (bsc#958583).
    
      - Fix microsoft ms15-096 to prevent machine accounts from
        being changed into user accounts; CVE-2015-8467;
        (bso#11552); (bsc#958585).
    
      - Changing log level of two entries to from 1 to 3;
        (bso#9912).
    
      - Vfs_gpfs: re-enable share modes; (bso#11243).
    
      - Wafsamba: also build libraries with relro protection;
        (bso#11346).
    
      - Ctdb: strip trailing spaces from nodes file;
        (bso#11365).
    
      - S3-smbd: fix old dos client doing wildcard delete -
        gives a attribute type of zero; (bso#11452).
    
      - Nss_wins: do not run into use after free issues when we
        access memory allocated on the globals and the global
        being reinitialized; (bso#11563).
    
      - Async_req: fix non-blocking connect(); (bso#11564).
    
      - Auth: gensec: fix a memory leak; (bso#11565).
    
      - Lib: util: make non-critical message a warning;
        (bso#11566).
    
      - Fix winbindd crashes with samlogon for trusted domain
        user; (bso#11569); (bsc#949022).
    
      - Smbd: send smb2 oplock breaks unencrypted; (bso#11570).
    
      - Ctdb: open the ro tracking db with perms 0600 instead of
        0000; (bso#11577).
    
      - Manpage: correct small typo error; (bso#11584).
    
      - S3: smbd: if ea's are turned off on a share don't allow
        an smb2 create containing them; (bso#11589).
    
      - Backport some valgrind fixes from upstream master;
        (bso#11597).
    
      - S3: smbd: have_file_open_below() fails to enumerate open
        files below an open directory handle; (bso#11615).
    
      - Docs: fix some typos in the idmap config section of man
        5 smb.conf; (bso#11619).
    
      - Cleanup and enhance the pidl sub package.
    
      - S3: smbd: fix our access-based enumeration on 'hide
        unreadable' to match Windows; (bso#10252).
    
      - Smbd: fix file name buflen and padding in notify
        repsonse; (bso#10634).
    
      - Kerberos: make sure we only use prompter type when
        available; (bso#11038).
    
      - S3:ctdbd_conn: make sure we destroy tevent_fd before
        closing the socket; (bso#11316).
    
      - Dcerpc.idl: accept invalid dcerpc_bind_nak pdus;
        (bso#11327).
    
      - Fix a deadlock in tdb; (bso#11381).
    
      - S3: smbd: fix mkdir race condition; (bso#11486).
    
      - Pam_winbind: fix a segfault if initialization fails;
        (bso#11502).
    
      - S3: dfs: fix a crash when the dfs targets are disabled;
        (bso#11509).
    
      - S3: smbd: fix opening/creating :stream files on the root
        share directory; (bso#11522).
    
      - Net: fix a crash with 'net ads keytab create';
        (bso#11528).
    
      - S3: smbd: fix a crash in unix_convert() and a NULL
        pointer bug introduced by previous 'raw' stream fix
        (bso#11522); (bso#11535).
    
      - Vfs_fruit: return value of ad_pack in vfs_fruit.c;
        (bso#11543).
    
      - Vfs_commit: set the fd on open before calling
        smb_vfs_fstat; (bso#11547).
    
      - Fix bug in smbstatus where the lease info is not
        printed; (bso#11549).
    
      - S3:smbstatus: add stream name to share_entry_forall();
        (bso#11550).
    
      - Prevent NULL pointer access in samlogon fallback when
        security credentials are null; (bsc#949022).
    
      - Fix 100% cpu in winbindd when logging in with 'user must
        change password on next logon'; (bso#11038).
    
    talloc was updated to version 2.1.5; (bsc#954658) (bsc#951660).
    
      + Test that talloc magic differs between processes.
    
      + Increment minor version due to added
        talloc_test_get_magic.
    
      + Provide tests access to talloc_magic.
    
      + Test magic protection measures.
    
    tdb was updated to version 1.3.8; (bsc#954658).
    
      + First fix deadlock in the interaction between fcntl and
        mutex locking; (bso#11381)
    
      + Improved python3 bindings
    
      + Fix runtime detection for robust mutexes in the
        standalone build; (bso#11326).
    
      + Possible fix for the build with robust mutexes on
        solaris 11; (bso#11319).
    
      + Abi change: tdb_chainlock_read_nonblock() has been
        added, a nonblock variant of tdb_chainlock_read()
    
      + Do not build test binaries if it's not a standalone
        build
    
      + Fix cid 1034842 resource leak
    
      + Fix cid 1034841 resource leak
    
      + Don't let tdb_wrap_open() segfault with name==null
    
      + Toos: allow transactions with tdb_mutex_locking
    
      + Test: add tdb1-run-mutex-transaction1 test
    
      + Allow transactions on on tdb's with tdb_mutex_locking
    
      + Test: tdb_clear_if_first | tdb_mutex_locking, o_rdonly
        is a valid combination
    
      + Allow tdb_open_ex() with o_rdonly of
        tdb_feature_flag_mutex tdbs.
    
      + Fix a comment
    
      + Fix tdb_runtime_check_for_robust_mutexes()
    
      + Improve wording in a comment
    
      + Tdb.h needs bool type; obsoletes
        include_stdbool_bso10625.patch
    
      + Tdb_wrap: make mutexes easier to use
    
      + Tdb_wrap: only pull in samba-debug
    
      + Tdb_wrap: standalone compile without includes.h
    
      + Tdb_wrap: tdb_wrap.h doesn't need struct
        loadparm_context
    
      - Update to version 1.3.1.
    
      + Tools: fix a compiler warning
    
      + Defragment the freelist in tdb_allocate_from_freelist()
    
      + Add 'freelist_size' sub-command to tdbtool
    
      + Use tdb_freelist_merge_adjacent in tdb_freelist_size()
    
      + Add tdb_freelist_merge_adjacent()
    
      + Add utility function check_merge_ptr_with_left_record()
    
      + Simplify tdb_free() using check_merge_with_left_record()
    
      + Add utility function check_merge_with_left_record()
    
      + Improve comments for tdb_free().
    
      + Factor merge_with_left_record() out of tdb_free()
    
      + Fix debug message in tdb_free()
    
      + Reduce indentation in tdb_free() for merging left
    
      + Increase readability of read_record_on_left()
    
      + Factor read_record_on_left() out of tdb_free()
    
      + Build: improve detection of srcdir.
    
    tevent was updated to 0.9.26; (bsc#954658).
    
      + New tevent_thread_proxy api
    
      + Minor build fixes
    
      + Fix compile error in solaris ports backend.
    
      + Fix access after free in tevent_common_check_signal();
        (bso#11308).
    
      + Improve pytevent bindings.
    
      + Testsuite fixes.
    
      + Improve the documentation of the tevent_add_fd()
        assumtions. it must be talloc_free'ed before closing the
        fd! (bso##11141); (bso#11316).
    
      + Ignore unexpected signal events in the same way the
        epoll backend does.
    
      + Update the tevent_data.dox tutrial stuff to fix some
        errors, including white space problems.
    
      + Use tevent_req_simple_recv_unix in a few places.
    
      + Remove unused exit_code in tevent_select.c
    
      + Remove unused exit_code in tevent_poll.c
    
      + Build: improve detection of srcdir
    
      + Lib: tevent: make tevent_sig_increment atomic.
    
      + Update flags in tevent pkgconfig file
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=295284"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=773464"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=872912"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=901813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=902421"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=910378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=912457"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=913304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=923374"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=931854"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=936909"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=939051"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=947552"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=949022"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=951660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=953382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=954658"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958581"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958586"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-3223/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5252/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5296/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5299/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5330/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-8467/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20152304-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?79985afb"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12 :
    
    zypper in -t patch SUSE-SLE-SDK-12-2015-994=1
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2015-994=1
    
    SUSE Linux Enterprise Desktop 12 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-994=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ldb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libpdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtalloc2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtdb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pytalloc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pytalloc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:talloc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tdb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tdb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tdb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tevent-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", reference:"ldb-debugsource-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libldb1-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libldb1-debuginfo-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libpdb0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libpdb0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libregistry0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libregistry0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtalloc2-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtalloc2-debuginfo-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtdb1-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtdb1-debuginfo-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent0-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent0-debuginfo-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"pytalloc-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"pytalloc-debuginfo-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debugsource-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"talloc-debugsource-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"tdb-debugsource-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"tdb-tools-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"tdb-tools-debuginfo-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"tevent-debugsource-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libdcerpc0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgensec0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libldb1-32bit-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libldb1-debuginfo-32bit-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-nbt0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr-standard0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libndr0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libnetapi0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libpdb0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libpdb0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-credentials0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamba-util0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsamdb0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbclient0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbconf0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libsmbldap0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtalloc2-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtalloc2-debuginfo-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtdb1-32bit-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtdb1-debuginfo-32bit-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent-util0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent0-32bit-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libtevent0-debuginfo-32bit-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libwbclient0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"pytalloc-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"pytalloc-debuginfo-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-client-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-libs-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"samba-winbind-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"ldb-debugsource-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc-binding0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libdcerpc0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgensec0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgensec0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgensec0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldb1-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldb1-32bit-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldb1-debuginfo-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.24-4.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-krb5pac0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-nbt0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-standard0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-standard0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr-standard0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libndr0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libnetapi0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libnetapi0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libnetapi0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libpdb0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libpdb0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libpdb0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libpdb0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libregistry0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libregistry0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-credentials0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-hostconfig0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-util0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-util0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamba-util0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamdb0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamdb0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsamdb0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient-raw0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbclient0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbconf0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbconf0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbconf0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbldap0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbldap0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libsmbldap0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtalloc2-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtalloc2-debuginfo-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtdb1-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtdb1-32bit-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtdb1-debuginfo-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent-util0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent-util0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent-util0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent0-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent0-32bit-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent0-debuginfo-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.26-3.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libwbclient0-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libwbclient0-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libwbclient0-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"pytalloc-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"pytalloc-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"pytalloc-debuginfo-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-client-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-client-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-client-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-debugsource-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-libs-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-libs-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-libs-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-winbind-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-winbind-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"samba-winbind-debuginfo-4.1.12-18.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"talloc-debugsource-2.1.5-3.4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"tdb-debugsource-1.3.8-2.3.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"tevent-debugsource-0.9.26-3.3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ldb / samba / talloc / tdb / tevent");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0011.NASL
    descriptionFrom Red Hat Security Advisory 2016:0011 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87798
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87798
    titleOracle Linux 6 : samba (ELSA-2016-0011)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2016:0011 and 
    # Oracle Linux Security Advisory ELSA-2016-0011 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87798);
      script_version("2.9");
      script_cvs_date("Date: 2019/09/27 13:00:36");
    
      script_cve_id("CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299");
      script_xref(name:"RHSA", value:"2016:0011");
    
      script_name(english:"Oracle Linux 6 : samba (ELSA-2016-0011)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2016:0011 :
    
    Updated samba packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A man-in-the-middle vulnerability was found in the way 'connection
    signing' was implemented by Samba. A remote attacker could use this
    flaw to downgrade an existing Samba client connection and force the
    use of plain text. (CVE-2015-5296)
    
    A missing access control flaw was found in Samba. A remote,
    authenticated attacker could use this flaw to view the current
    snapshot on a Samba share, despite not having DIRECTORY_LIST access
    rights. (CVE-2015-5299)
    
    An access flaw was found in the way Samba verified symbolic links when
    creating new files on a Samba share. A remote attacker could exploit
    this flaw to gain access to files outside of Samba's share path.
    (CVE-2015-5252)
    
    Red Hat would like to thank the Samba project for reporting these
    issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and
    Sernet.de as the original reporters of CVE-2015-5296,
    [email protected] as the original reporter of CVE-2015-5299, Jan
    'Yenya' Kasprzak and the Computer Systems Unit team at Faculty of
    Informatics, Masaryk University as the original reporters of
    CVE-2015-5252.
    
    All samba users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. After
    installing this update, the smb service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2016-January/005667.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-domainjoin-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-glusterfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-winbind-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:samba-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"libsmbclient-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"libsmbclient-devel-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-client-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-common-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-doc-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-domainjoin-gui-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"samba-glusterfs-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-swat-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-winbind-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-winbind-clients-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-winbind-devel-3.6.23-24.0.1.el6_7")) flag++;
    if (rpm_check(release:"EL6", reference:"samba-winbind-krb5-locator-3.6.23-24.0.1.el6_7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libsmbclient / libsmbclient-devel / samba / samba-client / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-945.NASL
    descriptionThis update for ldb, samba, talloc, tdb, tevent fixes the following issues : ldb was updated to 1.1.24. + Fix ldap \00 search expression attack dos; cve-2015-3223; (bso#11325) + Fix remote read memory exploit in ldb; cve-2015-5330; (bso#11599) + Move ldb_(un)pack_data into ldb_module.h for testing + Fix installation of _ldb_text.py + Fix propagation of ldb errors through tdb + Fix bug triggered by having an empty message in database during search + Test improvements + Improved python bindings + Validate_ldb of string(generalized-time) does not accept millisecond format
    last seen2020-06-05
    modified2015-12-29
    plugin id87622
    published2015-12-29
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87622
    titleopenSUSE Security Update : samba / ldb / talloc / etc (openSUSE-2015-945)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-945.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87622);
      script_version("2.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540", "CVE-2015-8467");
    
      script_name(english:"openSUSE Security Update : samba / ldb / talloc / etc (openSUSE-2015-945)");
      script_summary(english:"Check for the openSUSE-2015-945 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ldb, samba, talloc, tdb, tevent fixes the following
    issues :
    
    ldb was updated to 1.1.24.
    
      + Fix ldap \00 search expression attack dos;
        cve-2015-3223; (bso#11325)
    
      + Fix remote read memory exploit in ldb; cve-2015-5330;
        (bso#11599)
    
      + Move ldb_(un)pack_data into ldb_module.h for testing
    
      + Fix installation of _ldb_text.py
    
      + Fix propagation of ldb errors through tdb
    
      + Fix bug triggered by having an empty message in database
        during search
    
      + Test improvements
    
      + Improved python bindings
    
      + Validate_ldb of string(generalized-time) does not accept
        millisecond format '.000Z'; (bso#9810)
    
      + Fix logic in ldb_val_to_time()
    
      + Allow to register extended match rules
    
      + Fixes for segfaults in pyldb
    
      + Documentation fixes
    
      + Build system improvements
    
      + Fix a typo in the comment, ldb_flags_mod_xxx ->
        ldb_flag_mod_xxx
    
      + Fix check for third_party
    
      + Make the successful ldb_transaction_start() message
        clearer
    
      + Ldb-samba: fix a memory leak in
        ldif_canonicalise_objectcategory()
    
      + Ldb-samba: move pyldb-utils dependency to
        python_samba__ldb
    
      + Build: improve detection of srcdir
    
    Samba was updated to 4.1.22.
    
      + Malicious request can cause samba ldap server to hang,
        spinning using cpu; CVE-2015-3223; (bso#11325);
        (boo#958581).
    
      + Remote read memory exploit in ldb; cve-2015-5330;
        (bso#11599); (boo#958586).
    
      + Insufficient symlink verification (file access outside
        the share); CVE-2015-5252; (bso#11395); (boo#958582).
    
      + No man in the middle protection when forcing smb
        encryption on the client side; CVE-2015-5296;
        (bso#11536); (boo#958584).
    
      + Currently the snapshot browsing is not secure thru
        windows previous version (shadow_copy2); CVE-2015-5299;
        (bso#11529); (boo#958583).
    
      + Fix microsoft ms15-096 to prevent machine accounts from
        being changed into user accounts; CVE-2015-8467;
        (bso#11552); (boo#958585).
    
      + Fix remote dos in samba (ad) ldap server; cve-2015-7540;
        (bso#9187); (boo#958580).
    
      + Ensure attempt to ssh into locked account triggers 'Your
        account is disabled.....' to the console; (boo#953382).
    
      + Prevent NULL pointer access in samlogon fallback when
        security credentials are null; (boo#949022).
    
    talloc was updated to 2.1.5; (boo#954658).
    
      + Minor build fixes
    
      + Point ld_library_path to the just-built libraries while
        calling make test.
    
      + Disable rpath-install and silent-rules while configure.
    
      + Update to 2.1.4; (boo#951660).
    
      + Test that talloc magic differs between processes.
    
      + Increment minor version due to added
        talloc_test_get_magic.
    
      + Provide tests access to talloc_magic.
    
      + Test magic protection measures.
    
      + Update the samba library distribution key file
        'talloc.keyring'; (bso#945116).
    
      + Update to 2.1.3; (boo#939051).
    
      + Improved python3 bindings
    
      + Documentation fixes regarding talloc_reference() and
        talloc_unlink()
    
    tdb was updated to version 1.3.8; (boo#954658).
    
      + Fix broken build with --disable-python
    
      + Minor build fixes
    
      + Disable rpath-install and silent-rules while configure.
    
      + Update the samba library distribution key file
        'tdb.keyring'; (bso#945116).
    
      + Update to version 1.3.7.
    
      + First fix deadlock in the interaction between fcntl and
        mutex locking; (bso#11381)
    
      + Improved python3 bindings
    
      + Update to version 1.3.6.
    
      + Fix runtime detection for robust mutexes in the
        standalone build; (bso#11326).
    
      + Possible fix for the build with robust mutexes on
        solaris 11; (bso#11319).
    
      + Update to version 1.3.5.
    
      + Abi change: tdb_chainlock_read_nonblock() has been
        added, a nonblock variant of tdb_chainlock_read()
    
      + Do not build test binaries if it's not a standalone
        build
    
      + Fix cid 1034842 resource leak
    
      + Fix cid 1034841 resource leak
    
      + Don't let tdb_wrap_open() segfault with name==null
    
      + Update to version 1.3.4.
    
      + Toos: allow transactions with tdb_mutex_locking
    
      + Test: add tdb1-run-mutex-transaction1 test
    
      + Allow transactions on on tdb's with tdb_mutex_locking
    
      + Update to version 1.3.3.
    
      + Test: tdb_clear_if_first | tdb_mutex_locking, o_rdonly
        is a valid combination
    
      + Update to version 1.3.2.
    
      + Allow tdb_open_ex() with o_rdonly of
        tdb_feature_flag_mutex tdbs.
    
      + Fix a comment
    
      + Fix tdb_runtime_check_for_robust_mutexes()
    
      + Improve wording in a comment
    
      + Tdb.h needs bool type; obsoletes
        include_stdbool_bso10625.patch
    
      + Tdb_wrap: make mutexes easier to use
    
      + Tdb_wrap: only pull in samba-debug
    
      + Tdb_wrap: standalone compile without includes.h
    
      + Tdb_wrap: tdb_wrap.h doesn't need struct
        loadparm_context
    
      - Update to version 1.3.1.
    
      + Tools: fix a compiler warning
    
      + Defragment the freelist in tdb_allocate_from_freelist()
    
      + Add 'freelist_size' sub-command to tdbtool
    
      + Use tdb_freelist_merge_adjacent in tdb_freelist_size()
    
      + Add tdb_freelist_merge_adjacent()
    
      + Add utility function check_merge_ptr_with_left_record()
    
      + Simplify tdb_free() using check_merge_with_left_record()
    
      + Add utility function check_merge_with_left_record()
    
      + Improve comments for tdb_free().
    
      + Factor merge_with_left_record() out of tdb_free()
    
      + Fix debug message in tdb_free()
    
      + Reduce indentation in tdb_free() for merging left
    
      + Increase readability of read_record_on_left()
    
      + Factor read_record_on_left() out of tdb_free()
    
      + Build: improve detection of srcdir.
    
    tevent was update to version 0.9.26; (boo#954658).
    
      + New tevent_thread_proxy api
    
      + Minor build fixes
    
      + Update the samba library distribution key file
        'tevent.keyring'; (bso#945116).
    
      + Update to 0.9.25.
    
      + Fix compile error in solaris ports backend.
    
      + Fix access after free in tevent_common_check_signal();
        (bso#11308).
    
      + Improve pytevent bindings.
    
      + Testsuite fixes.
    
      + Improve the documentation of the tevent_add_fd()
        assumtions. it must be talloc_free'ed before closing the
        fd! (bso##11141); (bso#11316).
    
      + Update to 0.9.24.
    
      + Ignore unexpected signal events in the same way the
        epoll backend does.
    
      + Update to 0.9.23.
    
      + Update the tevent_data.dox tutrial stuff to fix some
        errors, including white space problems.
    
      + Use tevent_req_simple_recv_unix in a few places.
    
      + Update to 0.9.22.
    
      + Remove unused exit_code in tevent_select.c
    
      + Remove unused exit_code in tevent_poll.c
    
      + Build: improve detection of srcdir
    
      + Lib: tevent: make tevent_sig_increment atomic.
    
      + Update flags in tevent pkgconfig file
    
      + Utilize doxygen to generate the api documentation and
        package it."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=939050"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=939051"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=949022"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=951660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=953382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=954658"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958580"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958581"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958586"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba / ldb / talloc / etc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:talloc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tevent-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-debugsource-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-tools-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-tools-debuginfo-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-binding0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-binding0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb-devel-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb1-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb1-debuginfo-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc-devel-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc2-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc2-debuginfo-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb-devel-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb1-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb1-debuginfo-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-devel-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent0-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent0-debuginfo-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-debuginfo-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-devel-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-debuginfo-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-devel-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tdb-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tdb-debuginfo-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tevent-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tevent-debuginfo-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-client-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-client-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-core-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-debugsource-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-libs-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-libs-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-pidl-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-python-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-python-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-winbind-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-winbind-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"talloc-debugsource-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-debugsource-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-tools-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-tools-debuginfo-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tevent-debugsource-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-atsvc0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-atsvc0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-samr0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libgensec0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libldb1-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libnetapi0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libpdb0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libpdb0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libregistry0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libregistry0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-policy0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamdb0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbldap0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtdb1-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent0-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libwbclient0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pyldb-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pyldb-debuginfo-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pytalloc-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tdb-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tdb-debuginfo-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tevent-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tevent-debuginfo-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-client-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-libs-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-winbind-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"ldb-debugsource-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"ldb-tools-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"ldb-tools-debuginfo-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-atsvc-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-atsvc0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-atsvc0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-binding0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-binding0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-samr-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-samr0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-samr0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgensec-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgensec0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgensec0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libldb-devel-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libldb1-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libldb1-debuginfo-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-krb5pac-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-krb5pac0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-krb5pac0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-nbt-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-nbt0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-nbt0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-standard-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-standard0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-standard0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnetapi-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnetapi0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnetapi0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libpdb-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libpdb0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libpdb0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libregistry-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libregistry0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libregistry0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-credentials-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-credentials0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-credentials0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-hostconfig-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-hostconfig0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-hostconfig0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-policy-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-policy0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-policy0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-util-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-util0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-util0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamdb-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamdb0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamdb0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-raw-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-raw0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-raw0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbconf-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbconf0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbconf0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbldap-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbldap0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbldap0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbsharemodes-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbsharemodes0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbsharemodes0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtalloc-devel-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtalloc2-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtalloc2-debuginfo-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtdb-devel-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtdb1-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtdb1-debuginfo-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-devel-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-util-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-util0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-util0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent0-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent0-debuginfo-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libwbclient-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libwbclient0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libwbclient0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pyldb-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pyldb-debuginfo-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pyldb-devel-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pytalloc-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pytalloc-debuginfo-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pytalloc-devel-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tdb-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tdb-debuginfo-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tevent-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tevent-debuginfo-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-client-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-client-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-core-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-debugsource-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-libs-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-libs-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-pidl-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-python-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-python-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-test-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-test-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-test-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-winbind-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-winbind-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"talloc-debugsource-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tdb-debugsource-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tdb-tools-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tdb-tools-debuginfo-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tevent-debugsource-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-atsvc0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-atsvc0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-samr0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libgensec0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libldb1-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-standard0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libnetapi0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libpdb0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libpdb0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libregistry0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libregistry0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-policy0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-util0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamdb0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbconf0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbldap0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtdb1-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent-util0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent0-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libwbclient0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pyldb-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pyldb-debuginfo-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pytalloc-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tdb-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tdb-debuginfo-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tevent-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tevent-debuginfo-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-client-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-libs-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-winbind-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.1.22-21.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ldb-debugsource / ldb-tools / ldb-tools-debuginfo / libldb-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0006.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87779
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87779
    titleCentOS 7 : samba (CESA-2016:0006)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0006 and 
    # CentOS Errata and Security Advisory 2016:0006 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87779);
      script_version("2.14");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330");
      script_xref(name:"RHSA", value:"2016:0006");
    
      script_name(english:"CentOS 7 : samba (CESA-2016:0006)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A denial of service flaw was found in the LDAP server provided by the
    AD DC in the Samba process daemon. A remote attacker could exploit
    this flaw by sending a specially crafted packet, which could cause the
    server to consume an excessive amount of memory and crash.
    (CVE-2015-7540)
    
    Multiple buffer over-read flaws were found in the way Samba handled
    malformed inputs in certain encodings. An authenticated, remote
    attacker could possibly use these flaws to disclose portions of the
    server memory. (CVE-2015-5330)
    
    A man-in-the-middle vulnerability was found in the way 'connection
    signing' was implemented by Samba. A remote attacker could use this
    flaw to downgrade an existing Samba client connection and force the
    use of plain text. (CVE-2015-5296)
    
    A missing access control flaw was found in Samba. A remote,
    authenticated attacker could use this flaw to view the current
    snapshot on a Samba share, despite not having DIRECTORY_LIST access
    rights. (CVE-2015-5299)
    
    An access flaw was found in the way Samba verified symbolic links when
    creating new files on a Samba share. A remote attacker could exploit
    this flaw to gain access to files outside of Samba's share path.
    (CVE-2015-5252)
    
    Red Hat would like to thank the Samba project for reporting these
    issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and
    Sernet.de as the original reporters of CVE-2015-5296,
    [email protected] as the original reporter of CVE-2015-5299, Jan
    'Yenya' Kasprzak and the Computer Systems Unit team at Faculty of
    Informatics, Masaryk University as the original reporters of
    CVE-2015-5252 flaws, and Douglas Bagnall as the original reporter of
    CVE-2015-5330.
    
    All samba users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the smb service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-January/021605.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dd7175fd"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5252");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ctdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ctdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ctdb-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-client-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-test-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-vfs-glusterfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind-modules");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ctdb-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ctdb-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ctdb-tests-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsmbclient-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsmbclient-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libwbclient-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libwbclient-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-client-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-client-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-common-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-common-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-common-tools-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-dc-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-dc-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-pidl-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-python-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-test-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-test-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-test-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-vfs-glusterfs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-clients-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-krb5-locator-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-modules-4.2.3-11.el7_2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ctdb / ctdb-devel / ctdb-tests / libsmbclient / libsmbclient-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0010.NASL
    descriptionUpdated samba4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87783
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87783
    titleCentOS 6 : samba4 (CESA-2016:0010)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0010 and 
    # CentOS Errata and Security Advisory 2016:0010 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87783);
      script_version("2.11");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540");
      script_xref(name:"RHSA", value:"2016:0010");
    
      script_name(english:"CentOS 6 : samba4 (CESA-2016:0010)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba4 packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A denial of service flaw was found in the LDAP server provided by the
    AD DC in the Samba process daemon. A remote attacker could exploit
    this flaw by sending a specially crafted packet, which could cause the
    server to consume an excessive amount of memory and crash.
    (CVE-2015-7540)
    
    Multiple buffer over-read flaws were found in the way Samba handled
    malformed inputs in certain encodings. An authenticated, remote
    attacker could possibly use these flaws to disclose portions of the
    server memory. (CVE-2015-5330)
    
    A man-in-the-middle vulnerability was found in the way 'connection
    signing' was implemented by Samba. A remote attacker could use this
    flaw to downgrade an existing Samba client connection and force the
    use of plain text. (CVE-2015-5296)
    
    A missing access control flaw was found in Samba. A remote,
    authenticated attacker could use this flaw to view the current
    snapshot on a Samba share, despite not having DIRECTORY_LIST access
    rights. (CVE-2015-5299)
    
    An access flaw was found in the way Samba verified symbolic links when
    creating new files on a Samba share. A remote attacker could exploit
    this flaw to gain access to files outside of Samba's share path.
    (CVE-2015-5252)
    
    Red Hat would like to thank the Samba project for reporting these
    issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and
    Sernet.de as the original reporters of CVE-2015-5296,
    [email protected] as the original reporter of CVE-2015-5299, Jan
    'Yenya' Kasprzak and the Computer Systems Unit team at Faculty of
    Informatics, Masaryk University as the original reporters of
    CVE-2015-5252 flaws, and Douglas Bagnall as the original reporter of
    CVE-2015-5330.
    
    All samba4 users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the smb service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-January/021599.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ed558323"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5252");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"samba4-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-client-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-common-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-dc-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-dc-libs-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-devel-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-libs-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-pidl-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-python-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-swat-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-test-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-clients-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-krb5-locator-4.0.0-67.el6_7.rc4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-2305-1.NASL
    descriptionThis update for ldb, samba, talloc, tdb, tevent fixes the following security issues and bugs : The Samba LDB was updated to version 1.1.24 : - Fix ldap \00 search expression attack dos; CVE-2015-3223; (bso#11325) - Fix remote read memory exploit in ldb; CVE-2015-5330; (bso#11599) - Move ldb_(un)pack_data into ldb_module.h for testing - Fix installation of _ldb_text.py - Fix propagation of ldb errors through tdb - Fix bug triggered by having an empty message in database during search Samba was updated to fix these issues : - Malicious request can cause Samba LDAP server to hang, spinning using CPU; CVE-2015-3223; (bso#11325); (bnc#958581). - Remote read memory exploit in LDB; CVE-2015-5330; (bso#11599); (bnc#958586). - Insufficient symlink verification (file access outside the share); CVE-2015-5252; (bso#11395); (bnc#958582). - No man in the middle protection when forcing smb encryption on the client side; CVE-2015-5296; (bso#11536); (bnc#958584). - Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2); CVE-2015-5299; (bso#11529); (bnc#958583). - Fix Microsoft MS15-096 to prevent machine accounts from being changed into user accounts; CVE-2015-8467; (bso#11552); (bnc#958585). - Changing log level of two entries to from 1 to 3; (bso#9912). - vfs_gpfs: Re-enable share modes; (bso#11243). - wafsamba: Also build libraries with RELRO protection; (bso#11346). - ctdb: Strip trailing spaces from nodes file; (bso#11365). - s3-smbd: Fix old DOS client doing wildcard delete - gives a attribute type of zero; (bso#11452). - nss_wins: Do not run into use after free issues when we access memory allocated on the globals and the global being reinitialized; (bso#11563). - async_req: Fix non-blocking connect(); (bso#11564). - auth: gensec: Fix a memory leak; (bso#11565). - lib: util: Make non-critical message a warning; (bso#11566). - Fix winbindd crashes with samlogon for trusted domain user; (bso#11569); (bnc#949022). - smbd: Send SMB2 oplock breaks unencrypted; (bso#11570). - ctdb: Open the RO tracking db with perms 0600 instead of 0000; (bso#11577). - manpage: Correct small typo error; (bso#11584). - s3: smbd: If EA
    last seen2020-06-01
    modified2020-06-02
    plugin id87527
    published2015-12-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87527
    titleSUSE SLED12 / SLES12 Security Update : ldb, samba, talloc, tdb, tevent (SUSE-SU-2015:2305-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:2305-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87527);
      script_version("2.12");
      script_cvs_date("Date: 2019/09/11 11:22:12");
    
      script_cve_id("CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-8467");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : ldb, samba, talloc, tdb, tevent (SUSE-SU-2015:2305-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ldb, samba, talloc, tdb, tevent fixes the following
    security issues and bugs :
    
    The Samba LDB was updated to version 1.1.24 :
    
      - Fix ldap \00 search expression attack dos;
        CVE-2015-3223; (bso#11325)
    
      - Fix remote read memory exploit in ldb; CVE-2015-5330;
        (bso#11599)
    
      - Move ldb_(un)pack_data into ldb_module.h for testing
    
      - Fix installation of _ldb_text.py
    
      - Fix propagation of ldb errors through tdb
    
      - Fix bug triggered by having an empty message in database
        during search
    
    Samba was updated to fix these issues :
    
      - Malicious request can cause Samba LDAP server to hang,
        spinning using CPU; CVE-2015-3223; (bso#11325);
        (bnc#958581).
    
      - Remote read memory exploit in LDB; CVE-2015-5330;
        (bso#11599); (bnc#958586).
    
      - Insufficient symlink verification (file access outside
        the share); CVE-2015-5252; (bso#11395); (bnc#958582).
    
      - No man in the middle protection when forcing smb
        encryption on the client side; CVE-2015-5296;
        (bso#11536); (bnc#958584).
    
      - Currently the snapshot browsing is not secure thru
        windows previous version (shadow_copy2); CVE-2015-5299;
        (bso#11529); (bnc#958583).
    
      - Fix Microsoft MS15-096 to prevent machine accounts from
        being changed into user accounts; CVE-2015-8467;
        (bso#11552); (bnc#958585).
    
      - Changing log level of two entries to from 1 to 3;
        (bso#9912).
    
      - vfs_gpfs: Re-enable share modes; (bso#11243).
    
      - wafsamba: Also build libraries with RELRO protection;
        (bso#11346).
    
      - ctdb: Strip trailing spaces from nodes file;
        (bso#11365).
    
      - s3-smbd: Fix old DOS client doing wildcard delete -
        gives a attribute type of zero; (bso#11452).
    
      - nss_wins: Do not run into use after free issues when we
        access memory allocated on the globals and the global
        being reinitialized; (bso#11563).
    
      - async_req: Fix non-blocking connect(); (bso#11564).
    
      - auth: gensec: Fix a memory leak; (bso#11565).
    
      - lib: util: Make non-critical message a warning;
        (bso#11566).
    
      - Fix winbindd crashes with samlogon for trusted domain
        user; (bso#11569); (bnc#949022).
    
      - smbd: Send SMB2 oplock breaks unencrypted; (bso#11570).
    
      - ctdb: Open the RO tracking db with perms 0600 instead of
        0000; (bso#11577).
    
      - manpage: Correct small typo error; (bso#11584).
    
      - s3: smbd: If EA's are turned off on a share don't allow
        an SMB2 create containing them; (bso#11589).
    
      - Backport some valgrind fixes from upstream master;
        (bso#11597).
    
      - s3: smbd: have_file_open_below() fails to enumerate open
        files below an open directory handle; (bso#11615).
    
      - docs: Fix some typos in the idmap config section of man
        5 smb.conf; (bso#11619).
    
      - Cleanup and enhance the pidl sub package.
    
      - s3: smbd: Fix our access-based enumeration on 'hide
        unreadable' to match Windows; (bso#10252).
    
      - smbd: Fix file name buflen and padding in notify
        repsonse; (bso#10634).
    
      - kerberos: Make sure we only use prompter type when
        available; (bso#11038).
    
      - s3:ctdbd_conn: Make sure we destroy tevent_fd before
        closing the socket; (bso#11316).
    
      - dcerpc.idl: accept invalid dcerpc_bind_nak pdus;
        (bso#11327).
    
      - Fix a deadlock in tdb; (bso#11381).
    
      - s3: smbd: Fix mkdir race condition; (bso#11486).
    
      - pam_winbind: Fix a segfault if initialization fails;
        (bso#11502).
    
      - s3: dfs: Fix a crash when the dfs targets are disabled;
        (bso#11509).
    
      - s3: smbd: Fix opening/creating :stream files on the root
        share directory; (bso#11522).
    
      - net: Fix a crash with 'net ads keytab create';
        (bso#11528).
    
      - s3: smbd: Fix a crash in unix_convert() and a NULL
        pointer bug introduced by previous 'raw' stream fix
        (bso#11522); (bso#11535).
    
      - vfs_fruit: Return value of ad_pack in vfs_fruit.c;
        (bso#11543).
    
      - vfs_commit: Set the fd on open before calling
        SMB_VFS_FSTAT; (bso#11547).
    
      - Fix bug in smbstatus where the lease info is not
        printed; (bso#11549).
    
      - s3:smbstatus: Add stream name to share_entry_forall();
        (bso#11550).
    
      - Prevent NULL pointer access in samlogon fallback when
        security credentials are null; (bnc#949022).
    
      - Fix 100% CPU in winbindd when logging in with 'user must
        change password on next logon'; (bso#11038).
    
    talloc was updated to version 2.1.5; (bsc#954658) (bsc#951660).
    
      - Test that talloc magic differs between processes.
    
      - Increment minor version due to added
        talloc_test_get_magic.
    
      - Provide tests access to talloc_magic.
    
      - Test magic protection measures.
    
    tdb was updated to version 1.3.8; (bsc#954658).
    
      - Improved python3 bindings
    
    tevent was updated to 0.9.26; (bsc#954658).
    
      - New tevent_thread_proxy api
    
      - Minor build fixes
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=949022"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=951660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=954658"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958581"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=958586"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-3223/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5252/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5296/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5299/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5330/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-8467/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20152305-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9b15b351"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP1 :
    
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2015-996=1
    
    SUSE Linux Enterprise Server 12-SP1 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-996=1
    
    SUSE Linux Enterprise Desktop 12-SP1 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2015-996=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ldb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtalloc2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtdb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pytalloc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:pytalloc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:talloc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tdb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tdb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tdb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tevent-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", reference:"ldb-debugsource-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc-binding0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc-binding0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgensec0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgensec0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libldb1-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libldb1-debuginfo-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-krb5pac0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-krb5pac0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-nbt0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-nbt0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-standard0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-standard0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libnetapi0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libnetapi0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libregistry0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libregistry0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-credentials0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-credentials0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-hostconfig0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-hostconfig0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-passdb0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-passdb0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-util0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-util0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamdb0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamdb0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient-raw0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient-raw0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbconf0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbconf0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbldap0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbldap0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtalloc2-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtalloc2-debuginfo-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtdb1-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtdb1-debuginfo-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent-util0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent-util0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent0-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent0-debuginfo-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwbclient0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwbclient0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"pytalloc-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"pytalloc-debuginfo-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-client-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-client-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-debugsource-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-libs-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-libs-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-winbind-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-winbind-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"talloc-debugsource-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"tdb-debugsource-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"tdb-tools-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"tdb-tools-debuginfo-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"tevent-debugsource-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc-binding0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc-binding0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libdcerpc0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgensec0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgensec0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libldb1-32bit-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libldb1-debuginfo-32bit-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-krb5pac0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-krb5pac0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-nbt0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-nbt0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-standard0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr-standard0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libndr0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libnetapi0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libnetapi0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-credentials0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-credentials0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-hostconfig0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-hostconfig0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-passdb0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-passdb0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-util0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamba-util0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamdb0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsamdb0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient-raw0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient-raw0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbclient0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbconf0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbconf0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbldap0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libsmbldap0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtalloc2-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtalloc2-debuginfo-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtdb1-32bit-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtdb1-debuginfo-32bit-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent-util0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent-util0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent0-32bit-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libtevent0-debuginfo-32bit-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwbclient0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libwbclient0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"pytalloc-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"pytalloc-debuginfo-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-client-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-client-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-libs-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-libs-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-winbind-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"samba-winbind-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"ldb-debugsource-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libdcerpc0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgensec0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgensec0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgensec0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libldb1-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libldb1-32bit-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libldb1-debuginfo-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.24-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-standard0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr-standard0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libndr0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libnetapi0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libnetapi0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libnetapi0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libregistry0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libregistry0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-util0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamba-util0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamdb0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamdb0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsamdb0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient-raw0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbclient0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbconf0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbconf0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbldap0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbldap0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libsmbldap0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtalloc2-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtalloc2-debuginfo-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtdb1-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtdb1-32bit-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtdb1-debuginfo-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent-util0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent-util0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent0-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent0-32bit-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent0-debuginfo-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.26-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwbclient0-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwbclient0-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libwbclient0-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"pytalloc-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"pytalloc-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"pytalloc-debuginfo-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-client-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-client-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-client-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-debugsource-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-libs-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-libs-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-libs-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-winbind-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-winbind-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"samba-winbind-debuginfo-4.2.4-6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"talloc-debugsource-2.1.5-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"tdb-debugsource-1.3.8-4.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"tevent-debugsource-0.9.26-4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ldb / samba / talloc / tdb / tevent");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2855-1.NASL
    descriptionThilo Uttendorfer discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-3223) Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A remote attacker could use this issue to access files outside the exported share path. (CVE-2015-5252) Stefan Metzmacher discovered that Samba did not enforce signing when creating encrypted connections. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2015-5296) It was discovered that Samba incorrectly performed access control when using the VFS shadow_copy2 module. A remote attacker could use this issue to access snapshots, contrary to intended permissions. (CVE-2015-5299) Douglas Bagnall discovered that Samba incorrectly handled certain string lengths. A remote attacker could use this issue to possibly access sensitive information. (CVE-2015-5330) It was discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540) Andrew Bartlett discovered that Samba incorrectly checked administrative privileges during creation of machine accounts. A remote attacker could possibly use this issue to bypass intended access restrictions in certain environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-8467). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87755
    published2016-01-06
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87755
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : samba vulnerabilities (USN-2855-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0016.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87856
    published2016-01-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87856
    titleRHEL 7 : Storage Server (RHSA-2016:0016)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-0E0879CC8A.NASL
    descriptionUpdate to Samba 4.2.7 (security release) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89144
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89144
    titleFedora 22 : samba-4.2.7-0.fc22 (2015-0e0879cc8a)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0006.NASL
    descriptionFrom Red Hat Security Advisory 2016:0006 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87793
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87793
    titleOracle Linux 7 : samba (ELSA-2016-0006)
  • NASL familyMisc.
    NASL idSAMBA_4_1_22.NASL
    descriptionAccording to its banner, the version of Samba running on the remote host is 4.x prior to 4.1.22. It is, therefore, affected by the following vulnerabilities : - A denial of service vulnerability exists in the ldb_wildcard_compare() function in file ldb_match.c due to mishandling certain zero values. An unauthenticated, remote attacker can exploit this, via crafted LDAP requests, to exhaust CPU resources. (CVE-2015-3223) - A security bypass vulnerability exists in the check_reduced_name_with_privilege() function and the check_reduced_name() function within file smbd/vfs.c that allows users to follow symlinks that point to resources in another directory that shares a common path prefix. An unauthenticated, remote attacker can exploit this, via a symlink that points outside of a share, to bypass file access restrictions. (CVE-2015-5252) - A flaw exists due to a failure to ensure that signing is negotiated when creating encrypted connections between the client and server. A man-in-the-middle attacker can exploit this, by modifying the client-server data stream, to downgrade the security of the connection, thus allowing communications to be monitored or manipulated. (CVE-2015-5296) - A security bypass vulnerability exists in the shadow_copy2_get_shadow_copy_data() function in file modules/vfs_shadow_copy2.c due to a failure to verify that DIRECTORY_LIST access rights has been granted when accessing snapshots. An unauthenticated, remote attacker can exploit this to access snapshots by visiting a shadow copy directory. (CVE-2015-5299) - A flaw exists in the LDAP server due to improper handling of string lengths in LDAP requests. An unauthenticated, remote attacker can exploit this to gain sensitive information from the daemon heap memory by sending crafted packets and then reading an error message or a database value. (CVE-2015-5330) - A denial of service vulnerability exists in the LDAP server due to a failure to check return values when allocating ASN.1 memory. An unauthenticated, remote attacker can exploit this, via crafted packets, to cause the daemon to crash through memory consumption. (CVE-2015-7540) - The samldb_check_user_account_control_acl() function in file dsdb/samdb/ldb_modules/samldb.c fails to properly check for administrative privileges during the creation of machine accounts. An authenticated, remote attacker can exploit this to bypass intended access restrictions by making use of a domain that has both a Samba DC and Windows DC. (CVE-2015-8467) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id87768
    published2016-01-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87768
    titleSamba 4.x < 4.1.22 Multiple Vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160107_SAMBA_ON_SL6_X.NASL
    descriptionA man-in-the-middle vulnerability was found in the way
    last seen2020-03-18
    modified2016-01-11
    plugin id87843
    published2016-01-11
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87843
    titleScientific Linux Security Update : samba on SL6.x i386/x86_64 (20160107)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-B36076D32E.NASL
    descriptionUpdate to Samba 4.3.3 (security release) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89376
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89376
    titleFedora 23 : samba-4.3.3-0.fc23 (2015-b36076d32e)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2855-2.NASL
    descriptionUSN-2855-1 fixed vulnerabilities in Samba. The upstream fix for CVE-2015-5252 introduced a regression in certain specific environments. This update fixes the problem. Thilo Uttendorfer discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-3223) Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A remote attacker could use this issue to access files outside the exported share path. (CVE-2015-5252) Stefan Metzmacher discovered that Samba did not enforce signing when creating encrypted connections. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2015-5296) It was discovered that Samba incorrectly performed access control when using the VFS shadow_copy2 module. A remote attacker could use this issue to access snapshots, contrary to intended permissions. (CVE-2015-5299) Douglas Bagnall discovered that Samba incorrectly handled certain string lengths. A remote attacker could use this issue to possibly access sensitive information. (CVE-2015-5330) It was discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540) Andrew Bartlett discovered that Samba incorrectly checked administrative privileges during creation of machine accounts. A remote attacker could possibly use this issue to bypass intended access restrictions in certain environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-8467). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id88804
    published2016-02-17
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88804
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 : samba regression (USN-2855-2)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-634.NASL
    descriptionA missing access control flaw was found in Samba. A remote, authenticated attacker could use this flaw to view the current snapshot on a Samba share, despite not having DIRECTORY_LIST access rights. An access flaw was found in the way Samba verified symbolic links when creating new files on a Samba share. A remote attacker could exploit this flaw to gain access to files outside of Samba
    last seen2020-06-01
    modified2020-06-02
    plugin id87968
    published2016-01-19
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87968
    titleAmazon Linux AMI : samba (ALAS-2016-634)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-462.NASL
    descriptionsamba was updated to version 4.2.4 to fix 14 security issues. These security issues were fixed : - CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM attacks (bsc#936862). - CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP authentication (bsc#973031). - CVE-2016-2111: Domain controller netlogon member computer could have been spoofed (bsc#973032). - CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM attack (bsc#973033). - CVE-2016-2113: TLS certificate validation were missing (bsc#973034). - CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks (bsc#973036). - CVE-2016-2118:
    last seen2020-06-05
    modified2016-04-18
    plugin id90558
    published2016-04-18
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90558
    titleopenSUSE Security Update : samba (openSUSE-2016-462) (Badlock)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-490.NASL
    descriptionThis update fixes these security vulnerabilities : - CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM attacks (bsc#936862). - CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP authentication (bsc#973031). - CVE-2016-2111: Domain controller netlogon member computer could have been spoofed (bsc#973032). - CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM attack (bsc#973033). - CVE-2016-2113: TLS certificate validation were missing (bsc#973034). - CVE-2016-2114:
    last seen2020-06-05
    modified2016-04-21
    plugin id90609
    published2016-04-21
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90609
    titleopenSUSE Security Update : samba (openSUSE-2016-490) (Badlock)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0032-1.NASL
    descriptionThis update for Samba fixes the following security issues : - CVE-2015-5330: Remote read memory exploit in LDB (bnc#958586). - CVE-2015-5252: Insufficient symlink verification (file access outside the share) (bnc#958582). - CVE-2015-5296: No man in the middle protection when forcing smb encryption on the client side (bnc#958584). - CVE-2015-5299: Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2) (bnc#958583). Non-security issues fixed : - Prevent NULL pointer access in samlogon fallback when security credentials are null (bnc#949022). - Address unrecoverable winbind failure:
    last seen2020-06-01
    modified2020-06-02
    plugin id87863
    published2016-01-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87863
    titleSUSE SLES11 Security Update : samba (SUSE-SU-2016:0032-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3433.NASL
    descriptionSeveral vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2015-3223 Thilo Uttendorfer of Linux Information Systems AG discovered that a malicious request can cause the Samba LDAP server to hang, spinning using CPU. A remote attacker can take advantage of this flaw to mount a denial of service. - CVE-2015-5252 Jan
    last seen2020-06-01
    modified2020-06-02
    plugin id87684
    published2016-01-04
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87684
    titleDebian DSA-3433-1 : samba - security update
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-47.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-47 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, conduct a man-in-the-middle attack, obtain sensitive information, or bypass file permissions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96127
    published2016-12-27
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96127
    titleGLSA-201612-47 : Samba: Multiple vulnerabilities (Badlock)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0164-1.NASL
    descriptionThis update for Samba fixes the following security issues : - CVE-2015-5330: Remote read memory exploit in LDB (bnc#958586) - CVE-2015-5252: Insufficient symlink verification (file access outside the share) (bnc#958582) - CVE-2015-5296: No man in the middle protection when forcing smb encryption on the client side (bnc#958584) - CVE-2015-5299: Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2) (bnc#958583) Non-security issues fixed : - Prevent NULL pointer access in samlogon fallback when security credentials are null (bnc#949022) - Ensure samlogon fall-back requests are rerouted after kerberos failure (bnc#953382) - Ensure
    last seen2020-06-01
    modified2020-06-02
    plugin id88005
    published2016-01-20
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88005
    titleSUSE SLED11 / SLES11 Security Update : samba (SUSE-SU-2016:0164-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160107_SAMBA_ON_SL7_X.NASL
    descriptionA denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-03-18
    modified2016-01-11
    plugin id87844
    published2016-01-11
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87844
    titleScientific Linux Security Update : samba on SL7.x x86_64 (20160107)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0015.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id90077
    published2016-03-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90077
    titleRHEL 6 : Storage Server (RHSA-2016:0015)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0011.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87811
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87811
    titleRHEL 6 : samba (RHSA-2016:0011)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0010.NASL
    descriptionFrom Red Hat Security Advisory 2016:0010 : Updated samba4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87797
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87797
    titleOracle Linux 6 : samba4 (ELSA-2016-0010)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160107_SAMBA4_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-03-18
    modified2016-01-11
    plugin id87842
    published2016-01-11
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87842
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20160107)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-379.NASL
    descriptionSeveral vulnerabilities were found in Samba, a SMB/CIFS implementation that provides a file, print, and login server. CVE-2015-5252 Jan
    last seen2020-03-17
    modified2016-01-04
    plugin id87683
    published2016-01-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87683
    titleDebian DLA-379-1 : samba security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0011.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87784
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87784
    titleCentOS 6 : samba (CESA-2016:0011)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0010.NASL
    descriptionUpdated samba4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87810
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87810
    titleRHEL 6 : samba4 (RHSA-2016:0010)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0006.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87806
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87806
    titleRHEL 7 : samba (RHSA-2016:0006)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-943.NASL
    descriptionThis update for ldb, samba, talloc, tdb, tevent fixes the following security issues and bugs : The Samba LDB was updated to version 1.1.24 : - Fix ldap \00 search expression attack dos; CVE-2015-3223; (bso#11325) - Fix remote read memory exploit in ldb; CVE-2015-5330; (bso#11599) - Move ldb_(un)pack_data into ldb_module.h for testing - Fix installation of _ldb_text.py - Fix propagation of ldb errors through tdb - Fix bug triggered by having an empty message in database during search Samba was updated to fix these issues : - Malicious request can cause Samba LDAP server to hang, spinning using CPU; CVE-2015-3223; (bso#11325); (bnc#958581). - Remote read memory exploit in LDB; CVE-2015-5330; (bso#11599); (bnc#958586). - Insufficient symlink verification (file access outside the share); CVE-2015-5252; (bso#11395); (bnc#958582). - No man in the middle protection when forcing smb encryption on the client side; CVE-2015-5296; (bso#11536); (bnc#958584). - Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2); CVE-2015-5299; (bso#11529); (bnc#958583). - Fix Microsoft MS15-096 to prevent machine accounts from being changed into user accounts; CVE-2015-8467; (bso#11552); (bnc#958585). - Changing log level of two entries to from 1 to 3; (bso#9912). - vfs_gpfs: Re-enable share modes; (bso#11243). - wafsamba: Also build libraries with RELRO protection; (bso#11346). - ctdb: Strip trailing spaces from nodes file; (bso#11365). - s3-smbd: Fix old DOS client doing wildcard delete - gives a attribute type of zero; (bso#11452). - nss_wins: Do not run into use after free issues when we access memory allocated on the globals and the global being reinitialized; (bso#11563). - async_req: Fix non-blocking connect(); (bso#11564). - auth: gensec: Fix a memory leak; (bso#11565). - lib: util: Make non-critical message a warning; (bso#11566). - Fix winbindd crashes with samlogon for trusted domain user; (bso#11569); (bnc#949022). - smbd: Send SMB2 oplock breaks unencrypted; (bso#11570). - ctdb: Open the RO tracking db with perms 0600 instead of 0000; (bso#11577). - manpage: Correct small typo error; (bso#11584). - s3: smbd: If EA
    last seen2020-06-05
    modified2015-12-29
    plugin id87621
    published2015-12-29
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87621
    titleopenSUSE Security Update : ldb / samba / talloc / etc (openSUSE-2015-943)

Redhat

advisories
bugzilla
id1290292
titleCVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentsamba-client is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011001
        • commentsamba-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258014
      • AND
        • commentsamba-winbind-clients is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011003
        • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258018
      • AND
        • commentsamba-winbind is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011005
        • commentsamba-winbind is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258010
      • AND
        • commentsamba-common is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011007
        • commentsamba-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258006
      • AND
        • commentlibsmbclient is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011009
        • commentlibsmbclient is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258012
      • AND
        • commentsamba is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011011
        • commentsamba is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258022
      • AND
        • commentsamba-winbind-devel is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011013
        • commentsamba-winbind-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100860014
      • AND
        • commentlibsmbclient-devel is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011015
        • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258034
      • AND
        • commentsamba-glusterfs is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011017
        • commentsamba-glusterfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150251026
      • AND
        • commentsamba-doc is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011019
        • commentsamba-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100860008
      • AND
        • commentsamba-winbind-krb5-locator is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011021
        • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152258004
      • AND
        • commentsamba-domainjoin-gui is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011023
        • commentsamba-domainjoin-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100860002
      • AND
        • commentsamba-swat is earlier than 0:3.6.23-24.el6_7
          ovaloval:com.redhat.rhsa:tst:20160011025
        • commentsamba-swat is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100860010
rhsa
idRHSA-2016:0011
released2016-01-07
severityModerate
titleRHSA-2016:0011: samba security update (Moderate)
rpms
  • ctdb-0:4.2.3-11.el7_2
  • ctdb-devel-0:4.2.3-11.el7_2
  • ctdb-tests-0:4.2.3-11.el7_2
  • libsmbclient-0:4.2.3-11.el7_2
  • libsmbclient-devel-0:4.2.3-11.el7_2
  • libwbclient-0:4.2.3-11.el7_2
  • libwbclient-devel-0:4.2.3-11.el7_2
  • samba-0:4.2.3-11.el7_2
  • samba-client-0:4.2.3-11.el7_2
  • samba-client-libs-0:4.2.3-11.el7_2
  • samba-common-0:4.2.3-11.el7_2
  • samba-common-libs-0:4.2.3-11.el7_2
  • samba-common-tools-0:4.2.3-11.el7_2
  • samba-dc-0:4.2.3-11.el7_2
  • samba-dc-libs-0:4.2.3-11.el7_2
  • samba-debuginfo-0:4.2.3-11.el7_2
  • samba-devel-0:4.2.3-11.el7_2
  • samba-libs-0:4.2.3-11.el7_2
  • samba-pidl-0:4.2.3-11.el7_2
  • samba-python-0:4.2.3-11.el7_2
  • samba-test-0:4.2.3-11.el7_2
  • samba-test-devel-0:4.2.3-11.el7_2
  • samba-test-libs-0:4.2.3-11.el7_2
  • samba-vfs-glusterfs-0:4.2.3-11.el7_2
  • samba-winbind-0:4.2.3-11.el7_2
  • samba-winbind-clients-0:4.2.3-11.el7_2
  • samba-winbind-krb5-locator-0:4.2.3-11.el7_2
  • samba-winbind-modules-0:4.2.3-11.el7_2
  • samba4-0:4.0.0-67.el6_7.rc4
  • samba4-client-0:4.0.0-67.el6_7.rc4
  • samba4-common-0:4.0.0-67.el6_7.rc4
  • samba4-dc-0:4.0.0-67.el6_7.rc4
  • samba4-dc-libs-0:4.0.0-67.el6_7.rc4
  • samba4-debuginfo-0:4.0.0-67.el6_7.rc4
  • samba4-devel-0:4.0.0-67.el6_7.rc4
  • samba4-libs-0:4.0.0-67.el6_7.rc4
  • samba4-pidl-0:4.0.0-67.el6_7.rc4
  • samba4-python-0:4.0.0-67.el6_7.rc4
  • samba4-swat-0:4.0.0-67.el6_7.rc4
  • samba4-test-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-clients-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-67.el6_7.rc4
  • libsmbclient-0:3.6.23-24.el6_7
  • libsmbclient-devel-0:3.6.23-24.el6_7
  • samba-0:3.6.23-24.el6_7
  • samba-client-0:3.6.23-24.el6_7
  • samba-common-0:3.6.23-24.el6_7
  • samba-debuginfo-0:3.6.23-24.el6_7
  • samba-doc-0:3.6.23-24.el6_7
  • samba-domainjoin-gui-0:3.6.23-24.el6_7
  • samba-glusterfs-0:3.6.23-24.el6_7
  • samba-swat-0:3.6.23-24.el6_7
  • samba-winbind-0:3.6.23-24.el6_7
  • samba-winbind-clients-0:3.6.23-24.el6_7
  • samba-winbind-devel-0:3.6.23-24.el6_7
  • samba-winbind-krb5-locator-0:3.6.23-24.el6_7
  • libsmbclient-0:4.1.17-16.el6rhs
  • libsmbclient-devel-0:4.1.17-16.el6rhs
  • libwbclient-0:4.1.17-16.el6rhs
  • libwbclient-devel-0:4.1.17-16.el6rhs
  • samba-0:4.1.17-16.el6rhs
  • samba-client-0:4.1.17-16.el6rhs
  • samba-common-0:4.1.17-16.el6rhs
  • samba-dc-0:4.1.17-16.el6rhs
  • samba-dc-libs-0:4.1.17-16.el6rhs
  • samba-debuginfo-0:4.1.17-16.el6rhs
  • samba-devel-0:4.1.17-16.el6rhs
  • samba-libs-0:4.1.17-16.el6rhs
  • samba-pidl-0:4.1.17-16.el6rhs
  • samba-python-0:4.1.17-16.el6rhs
  • samba-test-0:4.1.17-16.el6rhs
  • samba-test-devel-0:4.1.17-16.el6rhs
  • samba-test-libs-0:4.1.17-16.el6rhs
  • samba-vfs-glusterfs-0:4.1.17-16.el6rhs
  • samba-winbind-0:4.1.17-16.el6rhs
  • samba-winbind-clients-0:4.1.17-16.el6rhs
  • samba-winbind-krb5-locator-0:4.1.17-16.el6rhs
  • samba-winbind-modules-0:4.1.17-16.el6rhs
  • ctdb-0:4.2.4-9.1.el7rhgs
  • ctdb-devel-0:4.2.4-9.1.el7rhgs
  • ctdb-tests-0:4.2.4-9.1.el7rhgs
  • libsmbclient-0:4.2.4-9.1.el7rhgs
  • libsmbclient-devel-0:4.2.4-9.1.el7rhgs
  • libwbclient-0:4.2.4-9.1.el7rhgs
  • libwbclient-devel-0:4.2.4-9.1.el7rhgs
  • samba-0:4.2.4-9.1.el7rhgs
  • samba-client-0:4.2.4-9.1.el7rhgs
  • samba-client-libs-0:4.2.4-9.1.el7rhgs
  • samba-common-0:4.2.4-9.1.el7rhgs
  • samba-common-libs-0:4.2.4-9.1.el7rhgs
  • samba-common-tools-0:4.2.4-9.1.el7rhgs
  • samba-dc-0:4.2.4-9.1.el7rhgs
  • samba-dc-libs-0:4.2.4-9.1.el7rhgs
  • samba-debuginfo-0:4.2.4-9.1.el7rhgs
  • samba-devel-0:4.2.4-9.1.el7rhgs
  • samba-libs-0:4.2.4-9.1.el7rhgs
  • samba-pidl-0:4.2.4-9.1.el7rhgs
  • samba-python-0:4.2.4-9.1.el7rhgs
  • samba-test-0:4.2.4-9.1.el7rhgs
  • samba-test-devel-0:4.2.4-9.1.el7rhgs
  • samba-test-libs-0:4.2.4-9.1.el7rhgs
  • samba-vfs-glusterfs-0:4.2.4-9.1.el7rhgs
  • samba-winbind-0:4.2.4-9.1.el7rhgs
  • samba-winbind-clients-0:4.2.4-9.1.el7rhgs
  • samba-winbind-krb5-locator-0:4.2.4-9.1.el7rhgs
  • samba-winbind-modules-0:4.2.4-9.1.el7rhgs

References