Vulnerabilities > CVE-2018-19443 - Session Fixation vulnerability in Tryton 5.0.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
tryton
CWE-384
nessus

Summary

The client in Tryton 5.x before 5.0.1 tries to make a connection to the bus in cleartext instead of encrypted under certain circumstances in bus.py and jsonrpc.py. This connection attempt fails, but it contains in the header the current session of the user. This session could then be stolen by a man-in-the-middle.

Vulnerable Configurations

Part Description Count
Application
Tryton
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Session Credential Falsification through Forging
    An attacker creates a false but functional session credential in order to gain or usurp access to a service. Session credentials allow users to identify themselves to a service after an initial authentication without needing to resend the authentication information (usually a username and password) with every message. If an attacker is able to forge valid session credentials they may be able to bypass authentication or piggy-back off some other authenticated user's session. This attack differs from Reuse of Session IDs and Session Sidejacking attacks in that in the latter attacks an attacker uses a previous or existing credential without modification while, in a forging attack, the attacker must create their own credential, although it may be based on previously observed credentials.
  • Exploitation of Session Variables, Resource IDs and other Trusted Credentials
    Attacks on session IDs and resource IDs take advantage of the fact that some software accepts user input without verifying its authenticity. For example, a message queuing system that allows service requesters to post messages to its queue through an open channel (such as anonymous FTP), authorization is done through checking group or role membership contained in the posted message. However, there is no proof that the message itself, the information in the message (such group or role membership), or indeed the process that wrote the message to the queue are authentic and authorized to do so. Many server side processes are vulnerable to these attacks because the server to server communications have not been analyzed from a security perspective or the processes "trust" other systems because they are behind a firewall. In a similar way servers that use easy to guess or spoofable schemes for representing digital identity can also be vulnerable. Such systems frequently use schemes without cryptography and digital signatures (or with broken cryptography). Session IDs may be guessed due to insufficient randomness, poor protection (passed in the clear), lack of integrity (unsigned), or improperly correlation with access control policy enforcement points. Exposed configuration and properties files that contain system passwords, database connection strings, and such may also give an attacker an edge to identify these identifiers. The net result is that spoofing and impersonation is possible leading to an attacker's ability to break authentication, authorization, and audit controls on the system.
  • Accessing/Intercepting/Modifying HTTP Cookies
    This attack relies on the use of HTTP Cookies to store credentials, state information and other critical data on client systems. The first form of this attack involves accessing HTTP Cookies to mine for potentially sensitive data contained therein. The second form of this attack involves intercepting this data as it is transmitted from client to server. This intercepted information is then used by the attacker to impersonate the remote user/session. The third form is when the cookie's content is modified by the attacker before it is sent back to the server. Here the attacker seeks to convince the target server to operate on this falsified information.
  • Manipulating Opaque Client-based Data Tokens
    In circumstances where an application holds important data client-side in tokens (cookies, URLs, data files, and so forth) that data can be manipulated. If client or server-side application components reinterpret that data as authentication tokens or data (such as store item pricing or wallet information) then even opaquely manipulating that data may bear fruit for an Attacker. In this pattern an attacker undermines the assumption that client side tokens have been adequately protected from tampering through use of encryption or obfuscation.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1013.NASL
    descriptionThis update for tryton to version 4.2.19 fixes the following issues : Security issue fixed : - CVE-2018-19443: Fixed an information leakage by attemping to initiate an unencrypted connection, which would fail eventually, but might leak session information of the user (boo#1117105) This update also contains newer versions of tryton related packages with general bug fixes and updates : - trytond 4.2.17 - trytond_account 4.2.10 - trytond_account_invoice 4.2.7 - trytond_purchase_request 4.2.4 - trytond_stock 4.2.8 - trytond_stock_supply 4.2.3
    last seen2020-06-01
    modified2020-06-02
    plugin id123154
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123154
    titleopenSUSE Security Update : tryton (openSUSE-2019-1013)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-1013.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123154);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/03");
    
      script_cve_id("CVE-2018-19443");
    
      script_name(english:"openSUSE Security Update : tryton (openSUSE-2019-1013)");
      script_summary(english:"Check for the openSUSE-2019-1013 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for tryton to version 4.2.19 fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2018-19443: Fixed an information leakage by
        attemping to initiate an unencrypted connection, which
        would fail eventually, but might leak session
        information of the user (boo#1117105)
    
    This update also contains newer versions of tryton related packages
    with general bug fixes and updates :
    
      - trytond 4.2.17
    
      - trytond_account 4.2.10
    
      - trytond_account_invoice 4.2.7
    
      - trytond_purchase_request 4.2.4
    
      - trytond_stock 4.2.8
    
      - trytond_stock_supply 4.2.3"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1117105"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected tryton packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tryton");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_account");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_account_invoice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_purchase_request");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_stock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_stock_supply");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"tryton-4.2.19-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond-4.2.17-lp150.2.15.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_account-4.2.10-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_account_invoice-4.2.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_purchase_request-4.2.4-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_stock-4.2.8-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_stock_supply-4.2.3-lp150.2.7.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tryton / trytond / trytond_account / trytond_account_invoice / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1587.NASL
    descriptionThis update for tryton to version 4.2.19 fixes the following issues (boo#1107771) : Security issue fixed : - CVE-2018-19443: Fixed an information leakage by attemping to initiate an unencrypted connection, which would fail eventually, but might leak session information of the user (boo#1117105) This update also contains newer versions of tryton related packages with general bug fixes and updates : - trytond 4.2.17 - trytond_account 4.2.10 - trytond_account_invoice 4.2.7 - trytond_currency 4.2.2 - trytond_purchase 4.2.6 - trytond_purchase_request 4.2.4 - trytond_stock 4.2.8 - trytond_stock_supply 4.2.3
    last seen2020-06-05
    modified2018-12-24
    plugin id119855
    published2018-12-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119855
    titleopenSUSE Security Update : tryton (openSUSE-2018-1587)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1587.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119855);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-19443");
    
      script_name(english:"openSUSE Security Update : tryton (openSUSE-2018-1587)");
      script_summary(english:"Check for the openSUSE-2018-1587 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for tryton to version 4.2.19 fixes the following issues
    (boo#1107771) :
    
    Security issue fixed :
    
      - CVE-2018-19443: Fixed an information leakage by
        attemping to initiate an unencrypted connection, which
        would fail eventually, but might leak session
        information of the user (boo#1117105)
    
    This update also contains newer versions of tryton related packages
    with general bug fixes and updates :
    
      - trytond 4.2.17
    
      - trytond_account 4.2.10
    
      - trytond_account_invoice 4.2.7
    
      - trytond_currency 4.2.2
    
      - trytond_purchase 4.2.6
    
      - trytond_purchase_request 4.2.4
    
      - trytond_stock 4.2.8
    
      - trytond_stock_supply 4.2.3"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107771"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1117105"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected tryton packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tryton");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_account");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_account_invoice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_currency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_purchase");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_purchase_request");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_stock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_stock_supply");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"tryton-4.2.19-28.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond-4.2.17-33.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_account-4.2.10-12.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_account_invoice-4.2.7-2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_currency-4.2.2-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_purchase-4.2.6-9.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_purchase_request-4.2.4-9.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_stock-4.2.8-12.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"trytond_stock_supply-4.2.3-2.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tryton / trytond_account / trytond_account_invoice / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1588.NASL
    descriptionThis update for tryton to version 4.2.19 fixes the following issues : Security issue fixed : - CVE-2018-19443: Fixed an information leakage by attemping to initiate an unencrypted connection, which would fail eventually, but might leak session information of the user (boo#1117105) This update also contains newer versions of tryton related packages with general bug fixes and updates : - trytond 4.2.17 - trytond_account 4.2.10 - trytond_account_invoice 4.2.7 - trytond_purchase_request 4.2.4 - trytond_stock 4.2.8 - trytond_stock_supply 4.2.3
    last seen2020-06-05
    modified2018-12-24
    plugin id119856
    published2018-12-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119856
    titleopenSUSE Security Update : tryton (openSUSE-2018-1588)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1588.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119856);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-19443");
    
      script_name(english:"openSUSE Security Update : tryton (openSUSE-2018-1588)");
      script_summary(english:"Check for the openSUSE-2018-1588 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for tryton to version 4.2.19 fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2018-19443: Fixed an information leakage by
        attemping to initiate an unencrypted connection, which
        would fail eventually, but might leak session
        information of the user (boo#1117105)
    
    This update also contains newer versions of tryton related packages
    with general bug fixes and updates :
    
      - trytond 4.2.17
    
      - trytond_account 4.2.10
    
      - trytond_account_invoice 4.2.7
    
      - trytond_purchase_request 4.2.4
    
      - trytond_stock 4.2.8
    
      - trytond_stock_supply 4.2.3"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1117105"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected tryton packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tryton");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_account");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_account_invoice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_purchase_request");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_stock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:trytond_stock_supply");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"tryton-4.2.19-lp150.2.10.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond-4.2.17-lp150.2.15.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_account-4.2.10-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_account_invoice-4.2.7-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_purchase_request-4.2.4-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_stock-4.2.8-lp150.2.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"trytond_stock_supply-4.2.3-lp150.2.7.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tryton / trytond / trytond_account / trytond_account_invoice / etc");
    }