Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SUSE_SU-2020-3939-1.NASL
HistoryDec 29, 2020 - 12:00 a.m.

SUSE SLES12 Security Update : cyrus-sasl (SUSE-SU-2020:3939-1)

2020-12-2900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
26

7.8 High

AI Score

Confidence

High

This update for cyrus-sasl fixes the following issues :

CVE-2019-19906: Fixed an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet (bsc#1159635).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from SUSE update advisory SUSE-SU-2020:3939-1.
# The text itself is copyright (C) SUSE.
#

include('compat.inc');

if (description)
{
  script_id(144623);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/31");

  script_cve_id("CVE-2019-19906");

  script_name(english:"SUSE SLES12 Security Update : cyrus-sasl (SUSE-SU-2020:3939-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"This update for cyrus-sasl fixes the following issues :

CVE-2019-19906: Fixed an out-of-bounds write leading to
unauthenticated remote denial-of-service in OpenLDAP via a malformed
LDAP packet (bsc#1159635).

Note that Tenable Network Security has extracted the preceding
description block directly from the SUSE security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1159635");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-19906/");
  # https://www.suse.com/support/update/announcement/2020/suse-su-20203939-1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b3f144d8");
  script_set_attribute(attribute:"solution", value:
"To install this SUSE Security Update use the SUSE recommended
installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3939=1

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3939=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3939=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3939=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3939=1

SUSE Linux Enterprise Workstation Extension 12-SP5 :

zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3939=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3939=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3939=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3939=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3939=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3939=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3939=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3939=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3939=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3939=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3939=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-3939=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-3939=1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-19906");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/12/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/29");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-crammd5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-crammd5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-digestmd5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-digestmd5-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-gssapi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-gssapi-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-otp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-otp-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-plain");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cyrus-sasl-plain-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsasl2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsasl2-3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsasl2-3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);

sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLES12" && (! preg(pattern:"^(2|3|4|5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2/3/4/5", os_ver + " SP" + sp);


flag = 0;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-crammd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-crammd5-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-crammd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-crammd5-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-debugsource-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-digestmd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-digestmd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-gssapi-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-gssapi-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-gssapi-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-gssapi-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-otp-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-otp-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-otp-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-otp-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-plain-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-plain-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-plain-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"cyrus-sasl-plain-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsasl2-3-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsasl2-3-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsasl2-3-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"4", reference:"libsasl2-3-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-crammd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-crammd5-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-crammd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-crammd5-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-debugsource-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-digestmd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-digestmd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-gssapi-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-gssapi-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-gssapi-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-gssapi-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-otp-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-otp-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-otp-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-otp-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-plain-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-plain-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-plain-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"cyrus-sasl-plain-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libsasl2-3-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libsasl2-3-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libsasl2-3-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"3", reference:"libsasl2-3-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-crammd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-crammd5-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-crammd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-crammd5-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-debugsource-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-digestmd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-digestmd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-gssapi-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-gssapi-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-gssapi-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-gssapi-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-otp-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-otp-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-otp-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-otp-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-plain-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-plain-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-plain-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"cyrus-sasl-plain-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libsasl2-3-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libsasl2-3-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libsasl2-3-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"2", reference:"libsasl2-3-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-crammd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-crammd5-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-crammd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-crammd5-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-debugsource-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-digestmd5-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-digestmd5-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-gssapi-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-gssapi-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-gssapi-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-gssapi-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-otp-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-otp-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-otp-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-otp-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-plain-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-plain-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-plain-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"cyrus-sasl-plain-debuginfo-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libsasl2-3-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libsasl2-3-32bit-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libsasl2-3-debuginfo-2.1.26-8.13.1")) flag++;
if (rpm_check(release:"SLES12", sp:"5", reference:"libsasl2-3-debuginfo-32bit-2.1.26-8.13.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cyrus-sasl");
}
VendorProductVersionCPE
novellsuse_linuxcyrus-saslp-cpe:/a:novell:suse_linux:cyrus-sasl
novellsuse_linuxcyrus-sasl-crammd5p-cpe:/a:novell:suse_linux:cyrus-sasl-crammd5
novellsuse_linuxcyrus-sasl-crammd5-debuginfop-cpe:/a:novell:suse_linux:cyrus-sasl-crammd5-debuginfo
novellsuse_linuxcyrus-sasl-debuginfop-cpe:/a:novell:suse_linux:cyrus-sasl-debuginfo
novellsuse_linuxcyrus-sasl-debugsourcep-cpe:/a:novell:suse_linux:cyrus-sasl-debugsource
novellsuse_linuxcyrus-sasl-digestmd5p-cpe:/a:novell:suse_linux:cyrus-sasl-digestmd5
novellsuse_linuxcyrus-sasl-digestmd5-debuginfop-cpe:/a:novell:suse_linux:cyrus-sasl-digestmd5-debuginfo
novellsuse_linuxcyrus-sasl-gssapip-cpe:/a:novell:suse_linux:cyrus-sasl-gssapi
novellsuse_linuxcyrus-sasl-gssapi-debuginfop-cpe:/a:novell:suse_linux:cyrus-sasl-gssapi-debuginfo
novellsuse_linuxcyrus-sasl-otpp-cpe:/a:novell:suse_linux:cyrus-sasl-otp
Rows per page:
1-10 of 171