Vulnerabilities > CVE-2020-10704 - Uncontrolled Recursion vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
samba
fedoraproject
opensuse
debian
CWE-674
nessus

Summary

A flaw was found when using samba as an Active Directory Domain Controller. Due to the way samba handles certain requests as an Active Directory Domain Controller LDAP server, an unauthorized user can cause a stack overflow leading to a denial of service. The highest threat from this vulnerability is to system availability. This issue affects all samba versions before 4.10.15, before 4.11.8 and before 4.12.2.

Vulnerable Configurations

Part Description Count
Application
Samba
243
OS
Fedoraproject
2
OS
Opensuse
1
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An attacker's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1].
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an attacker can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An attacker's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a denial of service due to an application becoming unstable, freezing, or crash. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1].
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • XML Parser Attack
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an attacker to inject data that may have an adverse effect on the XML parser when it is being processed. These adverse effects may include the parser crashing, consuming too much of a resource, executing too slowly, executing code supplied by an attacker, allowing usage of unintended system functionality, etc. An attacker's goal is to leverage parser failure to his or her advantage. In some cases it may be possible to jump from the data plane to the control plane via bad data being passed to an XML parser. [R.99.1]

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-9CF0B1C8F1.NASL
    descriptionUpdate to Samba 4.11.8 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-05-07
    plugin id136382
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136382
    titleFedora 31 : 2:samba / libldb (2020-9cf0b1c8f1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2020-9cf0b1c8f1.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136382);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/11");
    
      script_cve_id("CVE-2020-10700", "CVE-2020-10704");
      script_xref(name:"FEDORA", value:"2020-9cf0b1c8f1");
    
      script_name(english:"Fedora 31 : 2:samba / libldb (2020-9cf0b1c8f1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to Samba 4.11.8
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2020-9cf0b1c8f1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 2:samba and / or libldb packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10700");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:2:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libldb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:31");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^31([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 31", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC31", reference:"samba-4.11.8-0.fc31", epoch:"2")) flag++;
    if (rpm_check(release:"FC31", reference:"libldb-2.0.10-1.fc31")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "2:samba / libldb");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4341-1.NASL
    descriptionAndrei Popa discovered that Samba incorrectly handled certain LDAP queries. A remote attacker could use this issue to cause Samba to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 19.10 and Ubuntu 20.04 LTS. (CVE-2020-10700) It was discovered that Samba incorrectly handled certain LDAP queries. A remote attacker could possibly use this issue to cause Samba to consume resources, resulting in a denial of service. (CVE-2020-10704). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-04-29
    plugin id136084
    published2020-04-29
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136084
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : samba vulnerabilities (USN-4341-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4341-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136084);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/11");
    
      script_cve_id("CVE-2020-10700", "CVE-2020-10704");
      script_xref(name:"USN", value:"4341-1");
    
      script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : samba vulnerabilities (USN-4341-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Andrei Popa discovered that Samba incorrectly handled certain LDAP
    queries. A remote attacker could use this issue to cause Samba to
    crash, resulting in a denial of service, or possibly execute arbitrary
    code. This issue only affected Ubuntu 19.10 and Ubuntu 20.04 LTS.
    (CVE-2020-10700)
    
    It was discovered that Samba incorrectly handled certain LDAP queries.
    A remote attacker could possibly use this issue to cause Samba to
    consume resources, resulting in a denial of service. (CVE-2020-10704).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/4341-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected samba package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10700");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:samba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(16\.04|18\.04|19\.10|20\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04 / 18.04 / 19.10 / 20.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"16.04", pkgname:"samba", pkgver:"2:4.3.11+dfsg-0ubuntu0.16.04.26")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"samba", pkgver:"2:4.7.6+dfsg~ubuntu-0ubuntu2.16")) flag++;
    if (ubuntu_check(osver:"19.10", pkgname:"samba", pkgver:"2:4.10.7+dfsg-0ubuntu2.5")) flag++;
    if (ubuntu_check(osver:"20.04", pkgname:"samba", pkgver:"2:4.11.6+dfsg-0ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1133-1.NASL
    descriptionThis update for samba fixes the following issues : Security issue fixed : CVE-2020-10704: Fixed a stack overflow in the AD DC (C)LDAP server (bsc#1169851). Non-security issues fixed : Fixed spnego fallback from kerberos to ntlmssp in smbd server (bsc#1169473). Fixed warning messages for non root users using smbclient (bsc#1167070). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-15
    modified2020-04-29
    plugin id136080
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136080
    titleSUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:1133-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:1133-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136080);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/14");
    
      script_cve_id("CVE-2020-10704");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:1133-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes the following issues :
    
    Security issue fixed :
    
    CVE-2020-10704: Fixed a stack overflow in the AD DC (C)LDAP server
    (bsc#1169851).
    
    Non-security issues fixed :
    
    Fixed spnego fallback from kerberos to ntlmssp in smbd server
    (bsc#1169473).
    
    Fixed warning messages for non root users using smbclient
    (bsc#1167070).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1167070"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1169473"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1169851"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-10704/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20201133-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?049a24f5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Python2 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-1133=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1133=1
    
    SUSE Linux Enterprise Module for Basesystem 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1133=1
    
    SUSE Linux Enterprise High Availability 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2020-1133=1
    
    SUSE Enterprise Storage 6 :
    
    zypper in -t patch SUSE-Storage-6-2020-1133=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10704");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb-pcp-pmda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb-pcp-pmda-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ctdb-tests-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy-python-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy-python3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0-python3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-ad-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-ad-dc-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-ad-dc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-ceph-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-dsdb-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-dsdb-modules-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-python-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-python3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-ceph-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-ceph-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsmbclient0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-ad-dc-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-ad-dc-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-client-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-client-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-libs-python-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-libs-python-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-libs-python3-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-libs-python3-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libdcerpc0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr-standard0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libndr0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libnetapi0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libnetapi0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-errors0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-errors0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamba-util0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamdb0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsamdb0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsmbconf0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsmbldap2-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libsmbldap2-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libtevent-util0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libwbclient0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libwbclient0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-libs-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-libs-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-winbind-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"samba-winbind-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-ad-dc-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-ad-dc-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-dsdb-modules-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-dsdb-modules-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-libs-python-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-libs-python-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-python-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-python-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ctdb-pcp-pmda-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ctdb-pcp-pmda-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ctdb-tests-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"ctdb-tests-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy-python-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-test-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-test-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc-binding0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc-binding0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc-samr-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc-samr0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc-samr0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libdcerpc0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-krb5pac-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-krb5pac0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-krb5pac0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-nbt-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-nbt0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-nbt0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-standard-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-standard0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr-standard0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libndr0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libnetapi-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libnetapi0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libnetapi0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-credentials-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-credentials0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-credentials0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-errors-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-errors0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-errors0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-hostconfig-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-hostconfig0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-hostconfig0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-passdb-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-passdb0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-passdb0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy-python3-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy0-python3-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-policy0-python3-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-util-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-util0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamba-util0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamdb-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamdb0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsamdb0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbclient-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbclient0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbclient0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbconf-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbconf0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbconf0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbldap-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbldap2-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libsmbldap2-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libtevent-util-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libtevent-util0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libtevent-util0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libwbclient-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libwbclient0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libwbclient0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-client-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-client-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-core-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-libs-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-libs-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-libs-python3-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-libs-python3-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-python3-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-python3-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-winbind-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"samba-winbind-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-ceph-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-ceph-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsmbclient0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-ad-dc-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-ad-dc-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-client-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-client-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-libs-python-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-libs-python-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-libs-python3-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-libs-python3-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libdcerpc0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr-nbt0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr-standard0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libndr0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libnetapi0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libnetapi0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-errors0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-errors0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamba-util0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamdb0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsamdb0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsmbconf0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsmbldap2-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libsmbldap2-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libtevent-util0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libwbclient0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libwbclient0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-libs-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-libs-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-winbind-32bit-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"samba-winbind-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-ad-dc-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-ad-dc-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-dsdb-modules-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-dsdb-modules-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-libs-python-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-libs-python-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-python-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-python-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ctdb-pcp-pmda-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ctdb-pcp-pmda-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ctdb-tests-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"ctdb-tests-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy-python-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-test-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-test-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc-binding0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc-binding0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc-samr-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc-samr0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc-samr0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libdcerpc0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-krb5pac-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-krb5pac0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-krb5pac0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-nbt-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-nbt0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-nbt0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-standard-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-standard0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr-standard0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libndr0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libnetapi-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libnetapi0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libnetapi0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-credentials-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-credentials0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-credentials0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-errors-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-errors0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-errors0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-hostconfig-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-hostconfig0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-hostconfig0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-passdb-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-passdb0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-passdb0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy-python3-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy0-python3-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-policy0-python3-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-util-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-util0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamba-util0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamdb-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamdb0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsamdb0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbclient-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbclient0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbclient0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbconf-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbconf0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbconf0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbldap-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbldap2-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libsmbldap2-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libtevent-util-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libtevent-util0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libtevent-util0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libwbclient-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libwbclient0-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libwbclient0-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-client-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-client-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-core-devel-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-libs-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-libs-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-libs-python3-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-libs-python3-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-python3-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-python3-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-winbind-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"samba-winbind-debuginfo-4.9.5+git.317.6d82fb3918b-3.35.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-E244C98AF5.NASL
    descriptionUpdate to Samba 4.10.15 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2020-05-07
    plugin id136383
    published2020-05-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136383
    titleFedora 30 : 2:samba / libldb (2020-e244c98af5)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2020-e244c98af5.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136383);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/11");
    
      script_cve_id("CVE-2020-10700", "CVE-2020-10704");
      script_xref(name:"FEDORA", value:"2020-e244c98af5");
    
      script_name(english:"Fedora 30 : 2:samba / libldb (2020-e244c98af5)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to Samba 4.10.15
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2020-e244c98af5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 2:samba and / or libldb packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10700");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:2:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libldb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"samba-4.10.15-0.fc30", epoch:"2")) flag++;
    if (rpm_check(release:"FC30", reference:"libldb-1.5.7-1.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "2:samba / libldb");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4341-3.NASL
    descriptionUSN-4341-1 fixed vulnerabilities in Samba. The updated packages for Ubuntu 16.04 LTS introduced a regression when using LDAP. This update fixes the problem. We apologize for the inconvenience. Original advisory details : It was discovered that Samba incorrectly handled certain LDAP queries. A remote attacker could possibly use this issue to cause Samba to consume resources, resulting in a denial of service. (CVE-2020-10704). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-15
    modified2020-04-30
    plugin id136171
    published2020-04-30
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136171
    titleUbuntu 16.04 LTS : samba regression (USN-4341-3)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4341-3. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136171);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/14");
    
      script_cve_id("CVE-2020-10704");
      script_xref(name:"USN", value:"4341-3");
    
      script_name(english:"Ubuntu 16.04 LTS : samba regression (USN-4341-3)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-4341-1 fixed vulnerabilities in Samba. The updated packages for
    Ubuntu 16.04 LTS introduced a regression when using LDAP. This update
    fixes the problem.
    
    We apologize for the inconvenience.
    
    Original advisory details :
    
    It was discovered that Samba incorrectly handled certain LDAP queries.
    A remote attacker could possibly use this issue to cause Samba to
    consume resources, resulting in a denial of service. (CVE-2020-10704).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/4341-3/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected samba package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10704");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:samba");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(16\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"16.04", pkgname:"samba", pkgver:"2:4.3.11+dfsg-0ubuntu0.16.04.27")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1132-1.NASL
    descriptionThis update for samba fixes the following issues : CVE-2020-10704: Fixed a stack overflow in the AD DC (C)LDAP server (bsc#1169851). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-15
    modified2020-04-29
    plugin id136079
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136079
    titleSUSE SLES15 Security Update : samba (SUSE-SU-2020:1132-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:1132-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136079);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/14");
    
      script_cve_id("CVE-2020-10704");
    
      script_name(english:"SUSE SLES15 Security Update : samba (SUSE-SU-2020:1132-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes the following issues :
    
    CVE-2020-10704: Fixed a stack overflow in the AD DC (C)LDAP server
    (bsc#1169851).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1169851"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-10704/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20201132-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?45e3d544"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server for SAP 15:zypper in -t patch
    SUSE-SLE-Product-SLES_SAP-15-2020-1132=1
    
    SUSE Linux Enterprise Server 15-LTSS:zypper in -t patch
    SUSE-SLE-Product-SLES-15-2020-1132=1
    
    SUSE Linux Enterprise High Performance Computing 15-LTSS:zypper in -t
    patch SUSE-SLE-Product-HPC-15-2020-1132=1
    
    SUSE Linux Enterprise High Performance Computing 15-ESPOS:zypper in -t
    patch SUSE-SLE-Product-HPC-15-2020-1132=1
    
    SUSE Linux Enterprise High Availability 15:zypper in -t patch
    SUSE-SLE-Product-HA-15-2020-1132=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10704");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-errors0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsmbldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "s390x") audit(AUDIT_ARCH_NOT, "s390x", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc-binding0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc-binding0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc-samr-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc-samr0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc-samr0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libdcerpc0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-krb5pac-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-krb5pac0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-krb5pac0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-nbt-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-nbt0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-nbt0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-standard-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-standard0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr-standard0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libndr0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libnetapi-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libnetapi0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libnetapi0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-credentials-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-credentials0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-credentials0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-errors-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-errors0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-errors0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-hostconfig-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-hostconfig0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-hostconfig0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-passdb-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-passdb0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-passdb0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-policy-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-policy0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-util-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-util0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamba-util0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamdb-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamdb0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsamdb0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbclient-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbclient0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbclient0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbconf-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbconf0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbconf0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbldap-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbldap2-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libsmbldap2-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libtevent-util-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libtevent-util0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libtevent-util0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libwbclient-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libwbclient0-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"libwbclient0-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-client-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-client-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-core-devel-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-debugsource-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-libs-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-libs-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-winbind-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"s390x", reference:"samba-winbind-debuginfo-4.7.11+git.231.7f324c4d89e-4.40.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba");
    }
    
  • NASL familyMisc.
    NASL idSAMBA_4_12_2.NASL
    descriptionThe version of Samba running on the remote host is 4.10.x prior to 4.10.15, 4.11.x prior to 4.11.8, or 4.12.x prior to 4.12.2. It is, therefore, affected by the following vulnerabilities : - A flaw exists related to handling
    last seen2020-05-15
    modified2020-04-30
    plugin id136177
    published2020-04-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136177
    titleSamba 4.10.x < 4.10.15 / 4.11.x < 4.11.8 / 4.12.x < 4.12.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136177);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/10");
    
      script_cve_id("CVE-2020-10700", "CVE-2020-10704");
      script_xref(name:"IAVA", value:"2020-A-0175-S");
    
      script_name(english:"Samba 4.10.x < 4.10.15 / 4.11.x < 4.11.8 / 4.12.x < 4.12.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Samba.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Samba server is potentially affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Samba running on the remote host is 4.10.x prior to
    4.10.15, 4.11.x prior to 4.11.8, or 4.12.x prior to 4.12.2.  It is,
    therefore, affected by the following vulnerabilities :
    
      - A flaw exists related to handling 'ASQ' and 'Paged
        Results' LDAP controls that could allow use-after-free
        conditions having unspecified impact. (CVE-2020-10700)
    
      - A flaw exists related to handling deeply nested
        filters, un-authenticated LDAP searches, and stack
        memory that could allow  application crashes.
        (CVE-2020-10704)
    
    Note that Nessus has not tested for these  issues but has instead relied
    only on the application's self-reported version number.");
      # https://www.samba.org/samba/security/CVE-2020-10700.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a8fcf070");
      # https://www.samba.org/samba/security/CVE-2020-10704.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0eb4abff");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Samba version 4.10.15 / 4.11.8 / 4.12.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10704");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/30");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_nativelanman.nasl");
      script_require_keys("SMB/NativeLanManager", "SMB/samba", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('vcf.inc');
    include('vcf_extras.inc');
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    app = vcf::samba::get_app_info();
    vcf::check_granularity(app_info:app, sig_segments:3);
    
    constraints = [
      {'min_version':'4.10.0', 'fixed_version':'4.10.15'},
      {'min_version':'4.11.0', 'fixed_version':'4.11.8'},
      {'min_version':'4.12.0', 'fixed_version':'4.12.2'},
    ];
    
    vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_WARNING, strict:FALSE);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-601.NASL
    descriptionThis update for samba fixes the following issues : Security issue fixed : - CVE-2020-10704: Fixed a stack overflow in the AD DC (C)LDAP server (bsc#1169851). Non-security issues fixed : - Fixed spnego fallback from kerberos to ntlmssp in smbd server (bsc#1169473). - Fixed warning messages for non root users using smbclient (bsc#1167070). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-05-15
    modified2020-05-04
    plugin id136313
    published2020-05-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136313
    titleopenSUSE Security Update : samba (openSUSE-2020-601)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2020-601.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136313);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/14");
    
      script_cve_id("CVE-2020-10704");
    
      script_name(english:"openSUSE Security Update : samba (openSUSE-2020-601)");
      script_summary(english:"Check for the openSUSE-2020-601 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for samba fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2020-10704: Fixed a stack overflow in the AD DC
        (C)LDAP server (bsc#1169851).
    
    Non-security issues fixed :
    
      - Fixed spnego fallback from kerberos to ntlmssp in smbd
        server (bsc#1169473).
    
      - Fixed warning messages for non root users using
        smbclient (bsc#1167070).
    
    This update was imported from the SUSE:SLE-15-SP1:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1167070"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1169473"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1169851"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected samba packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10704");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-pcp-pmda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-pcp-pmda-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ctdb-tests-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libndr0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-errors0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-passdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-python-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy-python3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-policy0-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsmbldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ad-dc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ceph");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-ceph-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-dsdb-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-dsdb-modules-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-libs-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-pidl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-python3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-test-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-pcp-pmda-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-pcp-pmda-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-tests-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"ctdb-tests-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-binding0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-binding0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-samr-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-samr0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc-samr0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libdcerpc0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-krb5pac-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-krb5pac0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-krb5pac0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-nbt-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-nbt0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-nbt0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-standard-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-standard0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr-standard0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libndr0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libnetapi-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libnetapi0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libnetapi0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-credentials-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-credentials0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-credentials0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-errors-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-errors0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-errors0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-hostconfig-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-hostconfig0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-hostconfig0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-passdb-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-passdb0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-passdb0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy-python-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy-python3-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-python3-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-policy0-python3-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-util-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-util0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamba-util0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamdb-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamdb0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsamdb0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbclient-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbclient0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbclient0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbconf-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbconf0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbconf0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbldap-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbldap2-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libsmbldap2-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libtevent-util-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libtevent-util0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libtevent-util0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libwbclient-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libwbclient0-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libwbclient0-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-ad-dc-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-ad-dc-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-client-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-client-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-core-devel-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-debugsource-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-dsdb-modules-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-dsdb-modules-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python3-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-libs-python3-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-pidl-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python3-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-python3-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-test-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-test-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-winbind-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"samba-winbind-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-binding0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc-samr0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libdcerpc0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-krb5pac0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-nbt0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-standard0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr-standard0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libndr0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libnetapi0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libnetapi0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-credentials0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-errors0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-errors0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-passdb0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-policy0-python3-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-util0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamba-util0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamdb0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsamdb0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbclient0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbclient0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbconf0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbconf0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbldap2-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libsmbldap2-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libtevent-util0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libtevent-util0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libwbclient0-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libwbclient0-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ad-dc-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ad-dc-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ceph-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-ceph-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-client-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-client-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python3-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-libs-python3-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-winbind-32bit-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"samba-winbind-32bit-debuginfo-4.9.5+git.317.6d82fb3918b-lp151.2.24.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ctdb / ctdb-debuginfo / ctdb-pcp-pmda / ctdb-pcp-pmda-debuginfo / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3C7911C98A2911EA8D8C005056A311D1.NASL
    descriptionThe Samba Team reports : CVE-2020-10700 A client combining the
    last seen2020-05-12
    modified2020-04-30
    plugin id136158
    published2020-04-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136158
    titleFreeBSD : samba -- multiple vulnerabilities (3c7911c9-8a29-11ea-8d8c-005056a311d1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136158);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/11");
    
      script_cve_id("CVE-2020-10700", "CVE-2020-10704");
    
      script_name(english:"FreeBSD : samba -- multiple vulnerabilities (3c7911c9-8a29-11ea-8d8c-005056a311d1)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Samba Team reports :
    
    CVE-2020-10700
    
    A client combining the 'ASQ' and 'Paged Results' LDAP controls can
    cause a use-after-free in Samba's AD DC LDAP server.
    
    CVE-2020-10704
    
    A deeply nested filter in an un-authenticated LDAP search can exhaust
    the LDAP server's stack memory causing a SIGSEGV."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.samba.org/samba/history/samba-4.12.2.html"
      );
      # https://vuxml.freebsd.org/freebsd/3c7911c9-8a29-11ea-8d8c-005056a311d1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b46984a3"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10700");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba410");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba411");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:samba412");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"samba410<4.10.15")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba411<4.11.8")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"samba412<4.12.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");