Vulnerabilities > CVE-2015-7540 - Resource Management Errors vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
samba
canonical
debian
CWE-399
nessus

Summary

The LDAP server in the AD domain controller in Samba 4.x before 4.1.22 does not check return values to ensure successful ASN.1 memory allocation, which allows remote attackers to cause a denial of service (memory consumption and daemon crash) via crafted packets.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_EF434839A6A411E58275000C292E4FD8.NASL
    descriptionSamba team reports : [CVE-2015-3223] Malicious request can cause Samba LDAP server to hang, spinning using CPU. [CVE-2015-5330] Malicious request can cause Samba LDAP server to return uninitialized memory that should not be part of the reply. [CVE-2015-5296] Requesting encryption should also request signing when setting up the connection to protect against man-in-the-middle attacks. [CVE-2015-5299] A missing access control check in the VFS shadow_copy2 module could allow unauthorized users to access snapshots. [CVE-2015-7540] Malicious request can cause Samba LDAP server to return crash. [CVE-2015-8467] Samba can expose Windows DCs to MS15-096 Denial of service via the creation of multiple machine accounts(The Microsoft issue is CVE-2015-2535). [CVE-2015-5252] Insufficient symlink verification could allow data access outside share path.
    last seen2020-06-01
    modified2020-06-02
    plugin id87514
    published2015-12-21
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87514
    titleFreeBSD : samba -- multiple vulnerabilities (ef434839-a6a4-11e5-8275-000c292e4fd8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87514);
      script_version("2.9");
      script_cvs_date("Date: 2018/11/10 11:49:44");
    
      script_cve_id("CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540", "CVE-2015-8467");
    
      script_name(english:"FreeBSD : samba -- multiple vulnerabilities (ef434839-a6a4-11e5-8275-000c292e4fd8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Samba team reports :
    
    [CVE-2015-3223] Malicious request can cause Samba LDAP server to hang,
    spinning using CPU.
    
    [CVE-2015-5330] Malicious request can cause Samba LDAP server to
    return uninitialized memory that should not be part of the reply.
    
    [CVE-2015-5296] Requesting encryption should also request signing when
    setting up the connection to protect against man-in-the-middle
    attacks.
    
    [CVE-2015-5299] A missing access control check in the VFS shadow_copy2
    module could allow unauthorized users to access snapshots.
    
    [CVE-2015-7540] Malicious request can cause Samba LDAP server to
    return crash.
    
    [CVE-2015-8467] Samba can expose Windows DCs to MS15-096 Denial of
    service via the creation of multiple machine accounts(The Microsoft
    issue is CVE-2015-2535).
    
    [CVE-2015-5252] Insufficient symlink verification could allow data
    access outside share path."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-3223.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5252.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5296.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5299.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-5330.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-7540.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/security/CVE-2015-8467.html"
      );
      # https://vuxml.freebsd.org/freebsd/ef434839-a6a4-11e5-8275-000c292e4fd8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3811beb1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ldb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba36");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba41");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba42");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba43");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"samba36>=3.6.0<3.6.25_2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba4>=4.0.0<=4.0.26")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba41>=4.1.0<4.1.22")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba42>=4.2.0<4.2.7")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba43>=4.3.0<4.3.3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ldb>=1.0.0<1.1.24")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-945.NASL
    descriptionThis update for ldb, samba, talloc, tdb, tevent fixes the following issues : ldb was updated to 1.1.24. + Fix ldap \00 search expression attack dos; cve-2015-3223; (bso#11325) + Fix remote read memory exploit in ldb; cve-2015-5330; (bso#11599) + Move ldb_(un)pack_data into ldb_module.h for testing + Fix installation of _ldb_text.py + Fix propagation of ldb errors through tdb + Fix bug triggered by having an empty message in database during search + Test improvements + Improved python bindings + Validate_ldb of string(generalized-time) does not accept millisecond format
    last seen2020-06-05
    modified2015-12-29
    plugin id87622
    published2015-12-29
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87622
    titleopenSUSE Security Update : samba / ldb / talloc / etc (openSUSE-2015-945)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-945.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87622);
      script_version("2.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-3223", "CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540", "CVE-2015-8467");
    
      script_name(english:"openSUSE Security Update : samba / ldb / talloc / etc (openSUSE-2015-945)");
      script_summary(english:"Check for the openSUSE-2015-945 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ldb, samba, talloc, tdb, tevent fixes the following
    issues :
    
    ldb was updated to 1.1.24.
    
      + Fix ldap \00 search expression attack dos;
        cve-2015-3223; (bso#11325)
    
      + Fix remote read memory exploit in ldb; cve-2015-5330;
        (bso#11599)
    
      + Move ldb_(un)pack_data into ldb_module.h for testing
    
      + Fix installation of _ldb_text.py
    
      + Fix propagation of ldb errors through tdb
    
      + Fix bug triggered by having an empty message in database
        during search
    
      + Test improvements
    
      + Improved python bindings
    
      + Validate_ldb of string(generalized-time) does not accept
        millisecond format '.000Z'; (bso#9810)
    
      + Fix logic in ldb_val_to_time()
    
      + Allow to register extended match rules
    
      + Fixes for segfaults in pyldb
    
      + Documentation fixes
    
      + Build system improvements
    
      + Fix a typo in the comment, ldb_flags_mod_xxx ->
        ldb_flag_mod_xxx
    
      + Fix check for third_party
    
      + Make the successful ldb_transaction_start() message
        clearer
    
      + Ldb-samba: fix a memory leak in
        ldif_canonicalise_objectcategory()
    
      + Ldb-samba: move pyldb-utils dependency to
        python_samba__ldb
    
      + Build: improve detection of srcdir
    
    Samba was updated to 4.1.22.
    
      + Malicious request can cause samba ldap server to hang,
        spinning using cpu; CVE-2015-3223; (bso#11325);
        (boo#958581).
    
      + Remote read memory exploit in ldb; cve-2015-5330;
        (bso#11599); (boo#958586).
    
      + Insufficient symlink verification (file access outside
        the share); CVE-2015-5252; (bso#11395); (boo#958582).
    
      + No man in the middle protection when forcing smb
        encryption on the client side; CVE-2015-5296;
        (bso#11536); (boo#958584).
    
      + Currently the snapshot browsing is not secure thru
        windows previous version (shadow_copy2); CVE-2015-5299;
        (bso#11529); (boo#958583).
    
      + Fix microsoft ms15-096 to prevent machine accounts from
        being changed into user accounts; CVE-2015-8467;
        (bso#11552); (boo#958585).
    
      + Fix remote dos in samba (ad) ldap server; cve-2015-7540;
        (bso#9187); (boo#958580).
    
      + Ensure attempt to ssh into locked account triggers 'Your
        account is disabled.....' to the console; (boo#953382).
    
      + Prevent NULL pointer access in samlogon fallback when
        security credentials are null; (boo#949022).
    
    talloc was updated to 2.1.5; (boo#954658).
    
      + Minor build fixes
    
      + Point ld_library_path to the just-built libraries while
        calling make test.
    
      + Disable rpath-install and silent-rules while configure.
    
      + Update to 2.1.4; (boo#951660).
    
      + Test that talloc magic differs between processes.
    
      + Increment minor version due to added
        talloc_test_get_magic.
    
      + Provide tests access to talloc_magic.
    
      + Test magic protection measures.
    
      + Update the samba library distribution key file
        'talloc.keyring'; (bso#945116).
    
      + Update to 2.1.3; (boo#939051).
    
      + Improved python3 bindings
    
      + Documentation fixes regarding talloc_reference() and
        talloc_unlink()
    
    tdb was updated to version 1.3.8; (boo#954658).
    
      + Fix broken build with --disable-python
    
      + Minor build fixes
    
      + Disable rpath-install and silent-rules while configure.
    
      + Update the samba library distribution key file
        'tdb.keyring'; (bso#945116).
    
      + Update to version 1.3.7.
    
      + First fix deadlock in the interaction between fcntl and
        mutex locking; (bso#11381)
    
      + Improved python3 bindings
    
      + Update to version 1.3.6.
    
      + Fix runtime detection for robust mutexes in the
        standalone build; (bso#11326).
    
      + Possible fix for the build with robust mutexes on
        solaris 11; (bso#11319).
    
      + Update to version 1.3.5.
    
      + Abi change: tdb_chainlock_read_nonblock() has been
        added, a nonblock variant of tdb_chainlock_read()
    
      + Do not build test binaries if it's not a standalone
        build
    
      + Fix cid 1034842 resource leak
    
      + Fix cid 1034841 resource leak
    
      + Don't let tdb_wrap_open() segfault with name==null
    
      + Update to version 1.3.4.
    
      + Toos: allow transactions with tdb_mutex_locking
    
      + Test: add tdb1-run-mutex-transaction1 test
    
      + Allow transactions on on tdb's with tdb_mutex_locking
    
      + Update to version 1.3.3.
    
      + Test: tdb_clear_if_first | tdb_mutex_locking, o_rdonly
        is a valid combination
    
      + Update to version 1.3.2.
    
      + Allow tdb_open_ex() with o_rdonly of
        tdb_feature_flag_mutex tdbs.
    
      + Fix a comment
    
      + Fix tdb_runtime_check_for_robust_mutexes()
    
      + Improve wording in a comment
    
      + Tdb.h needs bool type; obsoletes
        include_stdbool_bso10625.patch
    
      + Tdb_wrap: make mutexes easier to use
    
      + Tdb_wrap: only pull in samba-debug
    
      + Tdb_wrap: standalone compile without includes.h
    
      + Tdb_wrap: tdb_wrap.h doesn't need struct
        loadparm_context
    
      - Update to version 1.3.1.
    
      + Tools: fix a compiler warning
    
      + Defragment the freelist in tdb_allocate_from_freelist()
    
      + Add 'freelist_size' sub-command to tdbtool
    
      + Use tdb_freelist_merge_adjacent in tdb_freelist_size()
    
      + Add tdb_freelist_merge_adjacent()
    
      + Add utility function check_merge_ptr_with_left_record()
    
      + Simplify tdb_free() using check_merge_with_left_record()
    
      + Add utility function check_merge_with_left_record()
    
      + Improve comments for tdb_free().
    
      + Factor merge_with_left_record() out of tdb_free()
    
      + Fix debug message in tdb_free()
    
      + Reduce indentation in tdb_free() for merging left
    
      + Increase readability of read_record_on_left()
    
      + Factor read_record_on_left() out of tdb_free()
    
      + Build: improve detection of srcdir.
    
    tevent was update to version 0.9.26; (boo#954658).
    
      + New tevent_thread_proxy api
    
      + Minor build fixes
    
      + Update the samba library distribution key file
        'tevent.keyring'; (bso#945116).
    
      + Update to 0.9.25.
    
      + Fix compile error in solaris ports backend.
    
      + Fix access after free in tevent_common_check_signal();
        (bso#11308).
    
      + Improve pytevent bindings.
    
      + Testsuite fixes.
    
      + Improve the documentation of the tevent_add_fd()
        assumtions. it must be talloc_free'ed before closing the
        fd! (bso##11141); (bso#11316).
    
      + Update to 0.9.24.
    
      + Ignore unexpected signal events in the same way the
        epoll backend does.
    
      + Update to 0.9.23.
    
      + Update the tevent_data.dox tutrial stuff to fix some
        errors, including white space problems.
    
      + Use tevent_req_simple_recv_unix in a few places.
    
      + Update to 0.9.22.
    
      + Remove unused exit_code in tevent_select.c
    
      + Remove unused exit_code in tevent_poll.c
    
      + Build: improve detection of srcdir
    
      + Lib: tevent: make tevent_sig_increment atomic.
    
      + Update flags in tevent pkgconfig file
    
      + Utilize doxygen to generate the api documentation and
        package it."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=939050"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=939051"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=949022"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=951660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=953382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=954658"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958580"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958581"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=958586"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba / ldb / talloc / etc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ldb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgensec0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldb1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpdb0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libregistry0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbsharemodes0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtalloc2-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtdb1-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pyldb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pytalloc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tdb-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-tevent-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:talloc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tdb-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tevent-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/12/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-debugsource-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-tools-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"ldb-tools-debuginfo-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-atsvc0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-binding0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-binding0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc-samr0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libdcerpc0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libgensec0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb-devel-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb1-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libldb1-debuginfo-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-krb5pac0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-nbt0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr-standard0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libndr0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libnetapi0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libpdb0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libregistry0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-credentials0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-hostconfig0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-policy0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamba-util0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsamdb0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient-raw0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbclient0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbconf0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbldap0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libsmbsharemodes0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc-devel-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc2-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtalloc2-debuginfo-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb-devel-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb1-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtdb1-debuginfo-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-devel-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent-util0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent0-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libtevent0-debuginfo-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient0-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"libwbclient0-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-debuginfo-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pyldb-devel-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-debuginfo-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"pytalloc-devel-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tdb-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tdb-debuginfo-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tevent-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"python-tevent-debuginfo-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-client-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-client-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-core-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-debugsource-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-libs-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-libs-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-pidl-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-python-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-python-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-test-devel-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-winbind-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"samba-winbind-debuginfo-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"talloc-debugsource-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-debugsource-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-tools-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tdb-tools-debuginfo-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"tevent-debugsource-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-atsvc0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-atsvc0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc-samr0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libgensec0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libldb1-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libnetapi0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libpdb0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libpdb0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libregistry0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libregistry0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-policy0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamdb0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbldap0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtdb1-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent0-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libwbclient0-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pyldb-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pyldb-debuginfo-32bit-1.1.24-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pytalloc-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.5-7.10.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tdb-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tdb-debuginfo-32bit-1.3.8-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tevent-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"python-tevent-debuginfo-32bit-0.9.26-4.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-client-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-libs-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-winbind-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.1.22-3.46.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"ldb-debugsource-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"ldb-tools-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"ldb-tools-debuginfo-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-atsvc-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-atsvc0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-atsvc0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-binding0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-binding0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-samr-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-samr0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc-samr0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libdcerpc0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgensec-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgensec0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libgensec0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libldb-devel-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libldb1-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libldb1-debuginfo-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-krb5pac-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-krb5pac0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-krb5pac0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-nbt-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-nbt0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-nbt0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-standard-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-standard0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr-standard0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libndr0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnetapi-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnetapi0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnetapi0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libpdb-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libpdb0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libpdb0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libregistry-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libregistry0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libregistry0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-credentials-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-credentials0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-credentials0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-hostconfig-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-hostconfig0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-hostconfig0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-policy-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-policy0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-policy0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-util-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-util0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamba-util0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamdb-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamdb0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsamdb0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-raw-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-raw0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient-raw0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbclient0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbconf-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbconf0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbconf0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbldap-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbldap0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbldap0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbsharemodes-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbsharemodes0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsmbsharemodes0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtalloc-devel-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtalloc2-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtalloc2-debuginfo-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtdb-devel-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtdb1-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtdb1-debuginfo-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-devel-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-util-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-util0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent-util0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent0-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libtevent0-debuginfo-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libwbclient-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libwbclient0-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libwbclient0-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pyldb-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pyldb-debuginfo-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pyldb-devel-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pytalloc-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pytalloc-debuginfo-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"pytalloc-devel-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tdb-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tdb-debuginfo-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tevent-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-tevent-debuginfo-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-client-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-client-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-core-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-debugsource-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-libs-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-libs-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-pidl-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-python-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-python-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-test-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-test-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-test-devel-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-winbind-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"samba-winbind-debuginfo-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"talloc-debugsource-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tdb-debugsource-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tdb-tools-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tdb-tools-debuginfo-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"tevent-debugsource-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-atsvc0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-atsvc0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-binding0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc-samr0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libdcerpc0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libgensec0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libgensec0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libldb1-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libldb1-debuginfo-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-krb5pac0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-nbt0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-standard0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr-standard0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libndr0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libnetapi0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libnetapi0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libpdb0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libpdb0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libregistry0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libregistry0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-credentials0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-hostconfig0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-policy0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-util0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamba-util0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamdb0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsamdb0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient-raw0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient-raw0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbclient0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbconf0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbconf0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbldap0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libsmbldap0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtalloc2-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtalloc2-debuginfo-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtdb1-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtdb1-debuginfo-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent-util0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent-util0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent0-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libtevent0-debuginfo-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libwbclient0-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"libwbclient0-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pyldb-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pyldb-debuginfo-32bit-1.1.24-3.4.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pytalloc-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"pytalloc-debuginfo-32bit-2.1.5-2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tdb-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tdb-debuginfo-32bit-1.3.8-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tevent-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"python-tevent-debuginfo-32bit-0.9.26-3.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-client-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-client-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-libs-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-libs-debuginfo-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-winbind-32bit-4.1.22-21.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"samba-winbind-debuginfo-32bit-4.1.22-21.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ldb-debugsource / ldb-tools / ldb-tools-debuginfo / libldb-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0006.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87779
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87779
    titleCentOS 7 : samba (CESA-2016:0006)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0006 and 
    # CentOS Errata and Security Advisory 2016:0006 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87779);
      script_version("2.14");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330");
      script_xref(name:"RHSA", value:"2016:0006");
    
      script_name(english:"CentOS 7 : samba (CESA-2016:0006)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A denial of service flaw was found in the LDAP server provided by the
    AD DC in the Samba process daemon. A remote attacker could exploit
    this flaw by sending a specially crafted packet, which could cause the
    server to consume an excessive amount of memory and crash.
    (CVE-2015-7540)
    
    Multiple buffer over-read flaws were found in the way Samba handled
    malformed inputs in certain encodings. An authenticated, remote
    attacker could possibly use these flaws to disclose portions of the
    server memory. (CVE-2015-5330)
    
    A man-in-the-middle vulnerability was found in the way 'connection
    signing' was implemented by Samba. A remote attacker could use this
    flaw to downgrade an existing Samba client connection and force the
    use of plain text. (CVE-2015-5296)
    
    A missing access control flaw was found in Samba. A remote,
    authenticated attacker could use this flaw to view the current
    snapshot on a Samba share, despite not having DIRECTORY_LIST access
    rights. (CVE-2015-5299)
    
    An access flaw was found in the way Samba verified symbolic links when
    creating new files on a Samba share. A remote attacker could exploit
    this flaw to gain access to files outside of Samba's share path.
    (CVE-2015-5252)
    
    Red Hat would like to thank the Samba project for reporting these
    issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and
    Sernet.de as the original reporters of CVE-2015-5296,
    [email protected] as the original reporter of CVE-2015-5299, Jan
    'Yenya' Kasprzak and the Computer Systems Unit team at Faculty of
    Informatics, Masaryk University as the original reporters of
    CVE-2015-5252 flaws, and Douglas Bagnall as the original reporter of
    CVE-2015-5330.
    
    All samba users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the smb service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-January/021605.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dd7175fd"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5252");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ctdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ctdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:ctdb-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-client-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-common-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-test-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-vfs-glusterfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba-winbind-modules");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ctdb-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ctdb-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"ctdb-tests-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsmbclient-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libsmbclient-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libwbclient-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"libwbclient-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-client-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-client-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-common-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-common-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-common-tools-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-dc-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-dc-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-pidl-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-python-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-test-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-test-devel-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-test-libs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-vfs-glusterfs-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-clients-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-krb5-locator-4.2.3-11.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"samba-winbind-modules-4.2.3-11.el7_2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ctdb / ctdb-devel / ctdb-tests / libsmbclient / libsmbclient-devel / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0010.NASL
    descriptionUpdated samba4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87783
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87783
    titleCentOS 6 : samba4 (CESA-2016:0010)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0010 and 
    # CentOS Errata and Security Advisory 2016:0010 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(87783);
      script_version("2.11");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2015-5252", "CVE-2015-5296", "CVE-2015-5299", "CVE-2015-5330", "CVE-2015-7540");
      script_xref(name:"RHSA", value:"2016:0010");
    
      script_name(english:"CentOS 6 : samba4 (CESA-2016:0010)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba4 packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Samba is an open source implementation of the Server Message Block
    (SMB) or Common Internet File System (CIFS) protocol, which allows
    PC-compatible machines to share files, printers, and other
    information.
    
    A denial of service flaw was found in the LDAP server provided by the
    AD DC in the Samba process daemon. A remote attacker could exploit
    this flaw by sending a specially crafted packet, which could cause the
    server to consume an excessive amount of memory and crash.
    (CVE-2015-7540)
    
    Multiple buffer over-read flaws were found in the way Samba handled
    malformed inputs in certain encodings. An authenticated, remote
    attacker could possibly use these flaws to disclose portions of the
    server memory. (CVE-2015-5330)
    
    A man-in-the-middle vulnerability was found in the way 'connection
    signing' was implemented by Samba. A remote attacker could use this
    flaw to downgrade an existing Samba client connection and force the
    use of plain text. (CVE-2015-5296)
    
    A missing access control flaw was found in Samba. A remote,
    authenticated attacker could use this flaw to view the current
    snapshot on a Samba share, despite not having DIRECTORY_LIST access
    rights. (CVE-2015-5299)
    
    An access flaw was found in the way Samba verified symbolic links when
    creating new files on a Samba share. A remote attacker could exploit
    this flaw to gain access to files outside of Samba's share path.
    (CVE-2015-5252)
    
    Red Hat would like to thank the Samba project for reporting these
    issues. Upstream acknowledges Stefan Metzmacher of the Samba Team and
    Sernet.de as the original reporters of CVE-2015-5296,
    [email protected] as the original reporter of CVE-2015-5299, Jan
    'Yenya' Kasprzak and the Computer Systems Unit team at Faculty of
    Informatics, Masaryk University as the original reporters of
    CVE-2015-5252 flaws, and Douglas Bagnall as the original reporter of
    CVE-2015-5330.
    
    All samba4 users are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues. After
    installing this update, the smb service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-January/021599.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ed558323"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5252");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-dc-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-swat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:samba4-winbind-krb5-locator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/01/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"samba4-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-client-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-common-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-dc-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-dc-libs-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-devel-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-libs-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-pidl-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-python-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-swat-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-test-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-clients-4.0.0-67.el6_7.rc4")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"samba4-winbind-krb5-locator-4.0.0-67.el6_7.rc4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2855-1.NASL
    descriptionThilo Uttendorfer discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-3223) Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A remote attacker could use this issue to access files outside the exported share path. (CVE-2015-5252) Stefan Metzmacher discovered that Samba did not enforce signing when creating encrypted connections. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2015-5296) It was discovered that Samba incorrectly performed access control when using the VFS shadow_copy2 module. A remote attacker could use this issue to access snapshots, contrary to intended permissions. (CVE-2015-5299) Douglas Bagnall discovered that Samba incorrectly handled certain string lengths. A remote attacker could use this issue to possibly access sensitive information. (CVE-2015-5330) It was discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540) Andrew Bartlett discovered that Samba incorrectly checked administrative privileges during creation of machine accounts. A remote attacker could possibly use this issue to bypass intended access restrictions in certain environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-8467). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id87755
    published2016-01-06
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87755
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.04 / 15.10 : samba vulnerabilities (USN-2855-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-0E0879CC8A.NASL
    descriptionUpdate to Samba 4.2.7 (security release) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89144
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89144
    titleFedora 22 : samba-4.2.7-0.fc22 (2015-0e0879cc8a)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0006.NASL
    descriptionFrom Red Hat Security Advisory 2016:0006 : Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87793
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87793
    titleOracle Linux 7 : samba (ELSA-2016-0006)
  • NASL familyMisc.
    NASL idSAMBA_4_1_22.NASL
    descriptionAccording to its banner, the version of Samba running on the remote host is 4.x prior to 4.1.22. It is, therefore, affected by the following vulnerabilities : - A denial of service vulnerability exists in the ldb_wildcard_compare() function in file ldb_match.c due to mishandling certain zero values. An unauthenticated, remote attacker can exploit this, via crafted LDAP requests, to exhaust CPU resources. (CVE-2015-3223) - A security bypass vulnerability exists in the check_reduced_name_with_privilege() function and the check_reduced_name() function within file smbd/vfs.c that allows users to follow symlinks that point to resources in another directory that shares a common path prefix. An unauthenticated, remote attacker can exploit this, via a symlink that points outside of a share, to bypass file access restrictions. (CVE-2015-5252) - A flaw exists due to a failure to ensure that signing is negotiated when creating encrypted connections between the client and server. A man-in-the-middle attacker can exploit this, by modifying the client-server data stream, to downgrade the security of the connection, thus allowing communications to be monitored or manipulated. (CVE-2015-5296) - A security bypass vulnerability exists in the shadow_copy2_get_shadow_copy_data() function in file modules/vfs_shadow_copy2.c due to a failure to verify that DIRECTORY_LIST access rights has been granted when accessing snapshots. An unauthenticated, remote attacker can exploit this to access snapshots by visiting a shadow copy directory. (CVE-2015-5299) - A flaw exists in the LDAP server due to improper handling of string lengths in LDAP requests. An unauthenticated, remote attacker can exploit this to gain sensitive information from the daemon heap memory by sending crafted packets and then reading an error message or a database value. (CVE-2015-5330) - A denial of service vulnerability exists in the LDAP server due to a failure to check return values when allocating ASN.1 memory. An unauthenticated, remote attacker can exploit this, via crafted packets, to cause the daemon to crash through memory consumption. (CVE-2015-7540) - The samldb_check_user_account_control_acl() function in file dsdb/samdb/ldb_modules/samldb.c fails to properly check for administrative privileges during the creation of machine accounts. An authenticated, remote attacker can exploit this to bypass intended access restrictions by making use of a domain that has both a Samba DC and Windows DC. (CVE-2015-8467) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id87768
    published2016-01-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87768
    titleSamba 4.x < 4.1.22 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-B36076D32E.NASL
    descriptionUpdate to Samba 4.3.3 (security release) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89376
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89376
    titleFedora 23 : samba-4.3.3-0.fc23 (2015-b36076d32e)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2855-2.NASL
    descriptionUSN-2855-1 fixed vulnerabilities in Samba. The upstream fix for CVE-2015-5252 introduced a regression in certain specific environments. This update fixes the problem. Thilo Uttendorfer discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-3223) Jan Kasprzak discovered that Samba incorrectly handled certain symlinks. A remote attacker could use this issue to access files outside the exported share path. (CVE-2015-5252) Stefan Metzmacher discovered that Samba did not enforce signing when creating encrypted connections. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2015-5296) It was discovered that Samba incorrectly performed access control when using the VFS shadow_copy2 module. A remote attacker could use this issue to access snapshots, contrary to intended permissions. (CVE-2015-5299) Douglas Bagnall discovered that Samba incorrectly handled certain string lengths. A remote attacker could use this issue to possibly access sensitive information. (CVE-2015-5330) It was discovered that the Samba LDAP server incorrectly handled certain packets. A remote attacker could use this issue to cause the LDAP server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-7540) Andrew Bartlett discovered that Samba incorrectly checked administrative privileges during creation of machine accounts. A remote attacker could possibly use this issue to bypass intended access restrictions in certain environments. This issue only affected Ubuntu 14.04 LTS, Ubuntu 15.04 and Ubuntu 15.10. (CVE-2015-8467). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id88804
    published2016-02-17
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88804
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 : samba regression (USN-2855-2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3433.NASL
    descriptionSeveral vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server for Unix. The Common Vulnerabilities and Exposures project identifies the following issues : - CVE-2015-3223 Thilo Uttendorfer of Linux Information Systems AG discovered that a malicious request can cause the Samba LDAP server to hang, spinning using CPU. A remote attacker can take advantage of this flaw to mount a denial of service. - CVE-2015-5252 Jan
    last seen2020-06-01
    modified2020-06-02
    plugin id87684
    published2016-01-04
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87684
    titleDebian DSA-3433-1 : samba - security update
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-47.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-47 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with root privileges, cause a Denial of Service condition, conduct a man-in-the-middle attack, obtain sensitive information, or bypass file permissions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96127
    published2016-12-27
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96127
    titleGLSA-201612-47 : Samba: Multiple vulnerabilities (Badlock)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160107_SAMBA_ON_SL7_X.NASL
    descriptionA denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-03-18
    modified2016-01-11
    plugin id87844
    published2016-01-11
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87844
    titleScientific Linux Security Update : samba on SL7.x x86_64 (20160107)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0015.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Gluster Storage 3.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id90077
    published2016-03-22
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90077
    titleRHEL 6 : Storage Server (RHSA-2016:0015)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0010.NASL
    descriptionFrom Red Hat Security Advisory 2016:0010 : Updated samba4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87797
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87797
    titleOracle Linux 6 : samba4 (ELSA-2016-0010)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160107_SAMBA4_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-03-18
    modified2016-01-11
    plugin id87842
    published2016-01-11
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87842
    titleScientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20160107)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0010.NASL
    descriptionUpdated samba4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87810
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87810
    titleRHEL 6 : samba4 (RHSA-2016:0010)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0006.NASL
    descriptionUpdated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Samba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information. A denial of service flaw was found in the LDAP server provided by the AD DC in the Samba process daemon. A remote attacker could exploit this flaw by sending a specially crafted packet, which could cause the server to consume an excessive amount of memory and crash. (CVE-2015-7540) Multiple buffer over-read flaws were found in the way Samba handled malformed inputs in certain encodings. An authenticated, remote attacker could possibly use these flaws to disclose portions of the server memory. (CVE-2015-5330) A man-in-the-middle vulnerability was found in the way
    last seen2020-06-01
    modified2020-06-02
    plugin id87806
    published2016-01-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87806
    titleRHEL 7 : samba (RHSA-2016:0006)

Redhat

advisories
  • bugzilla
    id1273912
    titleThe samba-common package is required by other samba sub-packages only for pre scripts
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentsamba-dc is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258001
          • commentsamba-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258002
        • AND
          • commentsamba-winbind-krb5-locator is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258003
          • commentsamba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258004
        • AND
          • commentsamba-common is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258005
          • commentsamba-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258006
        • AND
          • commentsamba-libs is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258007
          • commentsamba-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258008
        • AND
          • commentsamba-winbind is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258009
          • commentsamba-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258010
        • AND
          • commentlibsmbclient is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258011
          • commentlibsmbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258012
        • AND
          • commentsamba-client is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258013
          • commentsamba-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258014
        • AND
          • commentlibwbclient is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258015
          • commentlibwbclient is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258016
        • AND
          • commentsamba-winbind-clients is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258017
          • commentsamba-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258018
        • AND
          • commentsamba-common-libs is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258019
          • commentsamba-common-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258020
        • AND
          • commentsamba is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258021
          • commentsamba is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258022
        • AND
          • commentsamba-winbind-modules is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258023
          • commentsamba-winbind-modules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258024
        • AND
          • commentsamba-python is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258025
          • commentsamba-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258026
        • AND
          • commentsamba-client-libs is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258027
          • commentsamba-client-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258028
        • AND
          • commentsamba-common-tools is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258029
          • commentsamba-common-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258030
        • AND
          • commentsamba-pidl is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258031
          • commentsamba-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258032
        • AND
          • commentlibsmbclient-devel is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258033
          • commentlibsmbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258034
        • AND
          • commentsamba-dc-libs is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258035
          • commentsamba-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258036
        • AND
          • commentsamba-devel is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258037
          • commentsamba-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258038
        • AND
          • commentsamba-test-libs is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258039
          • commentsamba-test-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258040
        • AND
          • commentsamba-vfs-glusterfs is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258041
          • commentsamba-vfs-glusterfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258042
        • AND
          • commentsamba-test is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258043
          • commentsamba-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258044
        • AND
          • commentsamba-test-devel is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258045
          • commentsamba-test-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258046
        • AND
          • commentlibwbclient-devel is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258047
          • commentlibwbclient-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258048
        • AND
          • commentctdb is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258049
          • commentctdb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258050
        • AND
          • commentctdb-devel is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258051
          • commentctdb-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258052
        • AND
          • commentctdb-tests is earlier than 0:4.2.3-10.el7
            ovaloval:com.redhat.rhba:tst:20152258053
          • commentctdb-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152258054
    rhsa
    idRHBA-2015:2258
    released2015-11-19
    severityNone
    titleRHBA-2015:2258: samba bug fix and enhancement update (None)
  • bugzilla
    id1290292
    titleCVE-2015-5296 samba: client requesting encryption vulnerable to downgrade attack
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentsamba4-common is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010001
          • commentsamba4-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506028
        • AND
          • commentsamba4-winbind-clients is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010003
          • commentsamba4-winbind-clients is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506022
        • AND
          • commentsamba4-libs is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010005
          • commentsamba4-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506014
        • AND
          • commentsamba4-devel is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010007
          • commentsamba4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506020
        • AND
          • commentsamba4-python is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010009
          • commentsamba4-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506024
        • AND
          • commentsamba4-dc is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010011
          • commentsamba4-dc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506016
        • AND
          • commentsamba4-dc-libs is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010013
          • commentsamba4-dc-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506004
        • AND
          • commentsamba4-pidl is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010015
          • commentsamba4-pidl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506008
        • AND
          • commentsamba4-winbind is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010017
          • commentsamba4-winbind is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506026
        • AND
          • commentsamba4-test is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010019
          • commentsamba4-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506012
        • AND
          • commentsamba4-winbind-krb5-locator is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010021
          • commentsamba4-winbind-krb5-locator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506018
        • AND
          • commentsamba4-swat is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010023
          • commentsamba4-swat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506010
        • AND
          • commentsamba4-client is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010025
          • commentsamba4-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506002
        • AND
          • commentsamba4 is earlier than 0:4.0.0-67.el6_7.rc4
            ovaloval:com.redhat.rhsa:tst:20160010027
          • commentsamba4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130506006
    rhsa
    idRHSA-2016:0010
    released2016-01-07
    severityModerate
    titleRHSA-2016:0010: samba4 security update (Moderate)
rpms
  • ctdb-0:4.2.3-10.el7
  • ctdb-devel-0:4.2.3-10.el7
  • ctdb-tests-0:4.2.3-10.el7
  • libsmbclient-0:4.2.3-10.el7
  • libsmbclient-devel-0:4.2.3-10.el7
  • libwbclient-0:4.2.3-10.el7
  • libwbclient-devel-0:4.2.3-10.el7
  • samba-0:4.2.3-10.el7
  • samba-client-0:4.2.3-10.el7
  • samba-client-libs-0:4.2.3-10.el7
  • samba-common-0:4.2.3-10.el7
  • samba-common-libs-0:4.2.3-10.el7
  • samba-common-tools-0:4.2.3-10.el7
  • samba-dc-0:4.2.3-10.el7
  • samba-dc-libs-0:4.2.3-10.el7
  • samba-debuginfo-0:4.2.3-10.el7
  • samba-devel-0:4.2.3-10.el7
  • samba-libs-0:4.2.3-10.el7
  • samba-pidl-0:4.2.3-10.el7
  • samba-python-0:4.2.3-10.el7
  • samba-test-0:4.2.3-10.el7
  • samba-test-devel-0:4.2.3-10.el7
  • samba-test-libs-0:4.2.3-10.el7
  • samba-vfs-glusterfs-0:4.2.3-10.el7
  • samba-winbind-0:4.2.3-10.el7
  • samba-winbind-clients-0:4.2.3-10.el7
  • samba-winbind-krb5-locator-0:4.2.3-10.el7
  • samba-winbind-modules-0:4.2.3-10.el7
  • samba4-0:4.0.0-67.el6_7.rc4
  • samba4-client-0:4.0.0-67.el6_7.rc4
  • samba4-common-0:4.0.0-67.el6_7.rc4
  • samba4-dc-0:4.0.0-67.el6_7.rc4
  • samba4-dc-libs-0:4.0.0-67.el6_7.rc4
  • samba4-debuginfo-0:4.0.0-67.el6_7.rc4
  • samba4-devel-0:4.0.0-67.el6_7.rc4
  • samba4-libs-0:4.0.0-67.el6_7.rc4
  • samba4-pidl-0:4.0.0-67.el6_7.rc4
  • samba4-python-0:4.0.0-67.el6_7.rc4
  • samba4-swat-0:4.0.0-67.el6_7.rc4
  • samba4-test-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-clients-0:4.0.0-67.el6_7.rc4
  • samba4-winbind-krb5-locator-0:4.0.0-67.el6_7.rc4
  • libsmbclient-0:4.1.17-16.el6rhs
  • libsmbclient-devel-0:4.1.17-16.el6rhs
  • libwbclient-0:4.1.17-16.el6rhs
  • libwbclient-devel-0:4.1.17-16.el6rhs
  • samba-0:4.1.17-16.el6rhs
  • samba-client-0:4.1.17-16.el6rhs
  • samba-common-0:4.1.17-16.el6rhs
  • samba-dc-0:4.1.17-16.el6rhs
  • samba-dc-libs-0:4.1.17-16.el6rhs
  • samba-debuginfo-0:4.1.17-16.el6rhs
  • samba-devel-0:4.1.17-16.el6rhs
  • samba-libs-0:4.1.17-16.el6rhs
  • samba-pidl-0:4.1.17-16.el6rhs
  • samba-python-0:4.1.17-16.el6rhs
  • samba-test-0:4.1.17-16.el6rhs
  • samba-test-devel-0:4.1.17-16.el6rhs
  • samba-test-libs-0:4.1.17-16.el6rhs
  • samba-vfs-glusterfs-0:4.1.17-16.el6rhs
  • samba-winbind-0:4.1.17-16.el6rhs
  • samba-winbind-clients-0:4.1.17-16.el6rhs
  • samba-winbind-krb5-locator-0:4.1.17-16.el6rhs
  • samba-winbind-modules-0:4.1.17-16.el6rhs