Vulnerabilities > CVE-2019-14861 - Incorrect Default Permissions vulnerability in multiple products

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.

Vulnerable Configurations

Part Description Count
Application
Samba
225
OS
Fedoraproject
2
OS
Canonical
5
OS
Opensuse
1
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Web Logs Tampering
    Web Logs Tampering attacks involve an attacker injecting, deleting or otherwise tampering with the contents of web logs typically for the purposes of masking other malicious behavior. Additionally, writing malicious data to log files may target jobs, filters, reports, and other agents that process the logs in an asynchronous attack pattern. This pattern of attack is similar to "Log Injection-Tampering-Forging" except that in this case, the attack is targeting the logs of the web server and not the application.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2700.NASL
    descriptionThis update for samba fixes the following issues : - CVE-2019-14861: Fixed a DNSServer RPC server crash, that allowed an authenticated user to crash the DCE/RPC DNS management server by creating records with matching the zone name (bsc#1158108). - CVE-2019-14870: Fixed a DelegationNotAllowed not being enforced (bsc#1158109). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id132386
    published2019-12-23
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132386
    titleopenSUSE Security Update : samba (openSUSE-2019-2700)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-2700.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132386);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/27");
    
      script_cve_id("CVE-2019-14861", "CVE-2019-14870");
    
      script_name(english:"openSUSE Security Update : samba (openSUSE-2019-2700)");
      script_summary(english:"Check for the openSUSE-2019-2700 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes the following issues :
    
      - CVE-2019-14861: Fixed a DNSServer RPC server crash, that
        allowed an authenticated user to crash the DCE/RPC DNS
        management server by creating records with matching the
        zone name (bsc#1158108).
    
      - CVE-2019-14870: Fixed a DelegationNotAllowed not being
        enforced (bsc#1158109).
    
    This update was imported from the SUSE:SLE-15-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1158108"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1158109"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-pcp-pmda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-pcp-pmda-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-tests-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-python-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-python3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ceph-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-dsdb-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-dsdb-modules-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-pcp-pmda-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-pcp-pmda-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-tests-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-tests-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-binding0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-binding0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-samr-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-samr0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-samr0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-krb5pac-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-krb5pac0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-krb5pac0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-nbt-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-nbt0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-nbt0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-standard-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-standard0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-standard0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libnetapi-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libnetapi0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libnetapi0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-credentials-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-credentials0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-credentials0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-errors-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-errors0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-errors0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-hostconfig-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-hostconfig0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-hostconfig0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-passdb-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-passdb0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-passdb0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy-python-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy-python3-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-python3-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-python3-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-util-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-util0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-util0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamdb-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamdb0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamdb0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbclient-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbclient0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbclient0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbconf-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbconf0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbconf0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbldap-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbldap2-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbldap2-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libtevent-util-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libtevent-util0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libtevent-util0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libwbclient-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libwbclient0-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libwbclient0-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-ad-dc-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-ad-dc-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-client-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-client-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-core-devel-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-debugsource-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-dsdb-modules-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-dsdb-modules-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python3-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python3-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-pidl-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python3-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python3-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-test-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-test-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-winbind-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-winbind-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-standard0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libnetapi0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libnetapi0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-errors0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-errors0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-util0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamdb0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamdb0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbclient0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbconf0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbldap2-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbldap2-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libtevent-util0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libwbclient0-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libwbclient0-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ad-dc-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ad-dc-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ceph-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ceph-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-client-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-client-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python3-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python3-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-winbind-32bit-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-winbind-32bit-debuginfo-4.9.5+git.224.86a8e66adea-lp151.2.12.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ctdb / ctdb-debuginfo / ctdb-pcp-pmda / ctdb-pcp-pmda-debuginfo / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1526.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set.(CVE-2019-14870) - All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.(CVE-2019-14861) - All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with
    last seen2020-05-08
    modified2020-05-01
    plugin id136229
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136229
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2020-1526)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136229);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2019-14861",
        "CVE-2019-14870",
        "CVE-2019-14902",
        "CVE-2019-14907"
      );
    
      script_name(english:"EulerOS Virtualization for ARM 64 3.0.2.0 : samba (EulerOS-SA-2020-1526)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS Virtualization for ARM 64 host is missing multiple security
    updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the samba packages installed, the
    EulerOS Virtualization for ARM 64 installation on the remote host is
    affected by the following vulnerabilities :
    
      - All Samba versions 4.x.x before 4.9.17, 4.10.x before
        4.10.11 and 4.11.x before 4.11.3 have an issue, where
        the S4U (MS-SFU) Kerberos delegation model includes a
        feature allowing for a subset of clients to be opted
        out of constrained delegation in any way, either
        S4U2Self or regular Kerberos authentication, by forcing
        all tickets for these clients to be non-forwardable. In
        AD this is implemented by a user attribute
        delegation_not_allowed (aka not-delegated), which
        translates to disallow-forwardable. However the Samba
        AD DC does not do that for S4U2Self and does set the
        forwardable flag even if the impersonated client has
        the not-delegated flag set.(CVE-2019-14870)
    
      - All Samba versions 4.x.x before 4.9.17, 4.10.x before
        4.10.11 and 4.11.x before 4.11.3 have an issue, where
        the (poorly named) dnsserver RPC pipe provides
        administrative facilities to modify DNS records and
        zones. Samba, when acting as an AD DC, stores DNS
        records in LDAP. In AD, the default permissions on the
        DNS partition allow creation of new records by
        authenticated users. This is used for example to allow
        machines to self-register in DNS. If a DNS record was
        created that case-insensitively matched the name of the
        zone, the ldb_qsort() and dns_name_compare() routines
        could be confused into reading memory prior to the list
        of DNS entries when responding to DnssrvEnumRecords()
        or DnssrvEnumRecords2() and so following invalid memory
        as a pointer.(CVE-2019-14861)
    
      - All samba versions 4.9.x before 4.9.18, 4.10.x before
        4.10.12 and 4.11.x before 4.11.5 have an issue where if
        it is set with 'log level = 3' (or above) then the
        string obtained from the client, after a failed
        character conversion, is printed. Such strings can be
        provided during the NTLMSSP authentication exchange. In
        the Samba AD DC in particular, this may cause a
        long-lived process(such as the RPC server) to
        terminate. (In the file server case, the most likely
        target, smbd, operates as process-per-client and so a
        crash there is harmless).(CVE-2019-14907)
    
      - There is an issue in all samba 4.11.x versions before
        4.11.5, all samba 4.10.x versions before 4.10.12 and
        all samba 4.9.x versions before 4.9.18, where the
        removal of the right to create or modify a subtree
        would not automatically be taken away on all domain
        controllers.(CVE-2019-14902)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2020-1526
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f6251fdf");
      script_set_attribute(attribute:"solution", value:
    "Update the affected samba packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/01");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libsmbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libwbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:samba-client-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:samba-common-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:samba-common-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:samba-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (uvp != "3.0.2.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.2.0");
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
    
    flag = 0;
    
    pkgs = ["libsmbclient-4.7.1-9.h16",
            "libwbclient-4.7.1-9.h16",
            "samba-client-libs-4.7.1-9.h16",
            "samba-common-4.7.1-9.h16",
            "samba-common-libs-4.7.1-9.h16",
            "samba-common-tools-4.7.1-9.h16",
            "samba-libs-4.7.1-9.h16"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4217-1.NASL
    descriptionAndreas Oster discovered that the Samba DNS management server incorrectly handled certain records. An authenticated attacker could possibly use this issue to crash Samba, resulting in a denial of service. (CVE-2019-14861) Isaac Boukris discovered that Samba did not enforce the Kerberos DelegationNotAllowed feature restriction, contrary to expectations. (CVE-2019-14870). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132013
    published2019-12-12
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132013
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 / 19.10 : samba vulnerabilities (USN-4217-1)
  • NASL familyMisc.
    NASL idSAMBA_4_11_3.NASL
    descriptionThe version of Samba running on the remote host is 4.x prior to 4.9.17, 4.10.x prior to 4.10.11, or 4.11.x prior to 4.11.3. It is, therefore, affected by multiple vulnerabilities: - A denial of service (DoS) vulnerability exists in the ldb_qsort() and dns_name_compare() routines due to how the routines handle case sensitivity of DNS records. An authenticated, remote attacker can exploit this issue, by registering a DNS record matching the name of the DNS zone, to cause the process to stop responding. (CVE-2019-14861) - An issue exists where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set. (CVE-2019-14870) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132023
    published2019-12-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132023
    titleSamba 4.x < 4.9.17 / 4.10.x < 4.10.11 / 4.11.x < 4.11.3 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-11DDDB785B.NASL
    descriptionUpdate to Samba 4.10.11, Security fixes for CVE-2019-14861 and CVE-2019-14870 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132638
    published2020-01-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132638
    titleFedora 30 : 2:samba (2019-11dddb785b)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-52.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-52 (Samba: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code, cause a Denial of Service condition, conduct a man-in-the-middle attack, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-03-31
    modified2020-03-26
    plugin id134927
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134927
    titleGLSA-202003-52 : Samba: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3319-1.NASL
    descriptionThis update for samba fixes the following issues : CVE-2019-14861: Fixed a DNSServer RPC server crash, that allowed an authenticated user to crash the DCE/RPC DNS management server by creating records with matching the zone name (bsc#1158108). CVE-2019-14870: Fixed a DelegationNotAllowed not being enforced (bsc#1158109). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132239
    published2019-12-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132239
    titleSUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2019:3319-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1EDAE47E1CDD11EA8C2A08002743B791.NASL
    descriptionThe Samba Team reports : CVE-2019-14861 : An authenticated user can crash the DCE/RPC DNS management server by creating records with matching the zone name. CVE-2019-14870 : The DelegationNotAllowed Kerberos feature restriction was not being applied when processing protocol transition requests (S4U2Self), in the AD DC KDC.
    last seen2020-06-01
    modified2020-06-02
    plugin id132064
    published2019-12-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132064
    titleFreeBSD : samba -- multiple vulnerabilities (1edae47e-1cdd-11ea-8c2a-08002743b791)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-3318-1.NASL
    descriptionThis update for samba fixes the following issues : CVE-2019-14861: Fixed a DNSServer RPC server crash, that allowed an authenticated user to crash the DCE/RPC DNS management server by creating records with matching the zone name (bsc#1158108). CVE-2019-14870: Fixed a DelegationNotAllowed not being enforced (bsc#1158109). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132238
    published2019-12-18
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132238
    titleSUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2019:3318-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1131.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with
    last seen2020-05-06
    modified2020-02-24
    plugin id133932
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133932
    titleEulerOS 2.0 SP5 : samba (EulerOS-SA-2020-1131)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-BE98A08835.NASL
    descriptionUpdate to Samba 4.11.3 - Security fixes for CVE-2019-14861, CVE-2019-14870 ---- Restart winbindd on samba-winbind package upgrade Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131968
    published2019-12-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131968
    titleFedora 31 : 2:samba (2019-be98a08835)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1040.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - Samba from version 4.9.0 and before version 4.9.3 that have AD DC configurations watching for bad passwords (to restrict brute forcing of passwords) in a window of more than 3 minutes may not watch for bad passwords at all. The primary risk from this issue is with regards to domains that have been upgraded from Samba 4.8 and earlier. In these cases the manual testing done to confirm an organisation
    last seen2020-06-01
    modified2020-06-02
    plugin id132794
    published2020-01-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132794
    titleEulerOS Virtualization for ARM 64 3.0.5.0 : samba (EulerOS-SA-2020-1040)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1032.NASL
    descriptionAccording to the versions of the samba packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - A flaw was found in samba
    last seen2020-05-03
    modified2020-01-02
    plugin id132625
    published2020-01-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132625
    titleEulerOS 2.0 SP8 : samba (EulerOS-SA-2020-1032)