{"cve": [{"lastseen": "2017-04-18T15:54:10", "bulletinFamily": "NVD", "description": "The owner_set function in smbcacls.c in smbcacls in Samba 4.0.x before 4.0.16 and 4.1.x before 4.1.6 removes an ACL during use of a --chown or --chgrp option, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging an unintended administrative change.", "modified": "2017-01-06T21:59:13", "published": "2014-03-14T06:55:05", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6442", "id": "CVE-2013-6442", "title": "CVE-2013-6442", "type": "cve", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-04-18T15:54:01", "bulletinFamily": "NVD", "description": "Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.", "modified": "2017-01-06T21:59:11", "published": "2014-03-14T06:55:05", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4496", "id": "CVE-2013-4496", "title": "CVE-2013-4496", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:50", "bulletinFamily": "software", "description": "\r\n\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n[slackware-security] samba (SSA:2014-072-01)\r\n\r\nNew samba packages are available for Slackware 14.0, 14.1, and -current to\r\nfix security issues.\r\n\r\n\r\nHere are the details from the Slackware 14.1 ChangeLog:\r\n+--------------------------+\r\npatches/packages/samba-4.1.6-i486-1_slack14.1.txz: Upgraded.\r\n This update fixes two security issues:\r\n CVE-2013-4496:\r\n Samba versions 3.4.0 and above allow the administrator to implement\r\n locking out Samba accounts after a number of bad password attempts.\r\n However, all released versions of Samba did not implement this check for\r\n password changes, such as are available over multiple SAMR and RAP\r\n interfaces, allowing password guessing attacks.\r\n CVE-2013-6442:\r\n Samba versions 4.0.0 and above have a flaw in the smbcacls command. If\r\n smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"\r\n command options it will remove the existing ACL on the object being\r\n modified, leaving the file or directory unprotected.\r\n For more information, see:\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442\r\n (* Security fix *)\r\n+--------------------------+\r\n\r\n\r\nWhere to find the new packages:\r\n+-----------------------------+\r\n\r\nThanks to the friendly folks at the OSU Open Source Lab\r\n(http://osuosl.org) for donating FTP and rsync hosting\r\nto the Slackware project! \r\n\r\nAlso see the "Get Slack" section on http://slackware.com for\r\nadditional mirror sites near you.\r\n\r\nUpdated package for Slackware 14.0:\r\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-3.6.23-i486-1_slack14.0.txz\r\n\r\nUpdated package for Slackware x86_64 14.0:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-3.6.23-x86_64-1_slack14.0.txz\r\n\r\nUpdated package for Slackware 14.1:\r\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.1.6-i486-1_slack14.1.txz\r\n\r\nUpdated package for Slackware x86_64 14.1:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.1.6-x86_64-1_slack14.1.txz\r\n\r\nUpdated package for Slackware -current:\r\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.1.6-i486-1.txz\r\n\r\nUpdated package for Slackware x86_64 -current:\r\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.1.6-x86_64-1.txz\r\n\r\n\r\nMD5 signatures:\r\n+-------------+\r\n\r\nSlackware 14.0 package:\r\n3e9246f4ac6e54302c28ec9a38b73c9b samba-3.6.23-i486-1_slack14.0.txz\r\n\r\nSlackware x86_64 14.0 package:\r\n706dabc22a6dd14c71343b1917d5ae6d samba-3.6.23-x86_64-1_slack14.0.txz\r\n\r\nSlackware 14.1 package:\r\nca5c75b6117672cd6ae6b457103684b5 samba-4.1.6-i486-1_slack14.1.txz\r\n\r\nSlackware x86_64 14.1 package:\r\n8cdfb60b8485f9e1e46ee58770736f36 samba-4.1.6-x86_64-1_slack14.1.txz\r\n\r\nSlackware -current package:\r\n65671e656a3d329bb83360033e917412 n/samba-4.1.6-i486-1.txz\r\n\r\nSlackware x86_64 -current package:\r\n4f6f517bbe511f6812da3b5ffa4671a7 n/samba-4.1.6-x86_64-1.txz\r\n\r\n\r\nInstallation instructions:\r\n+------------------------+\r\n\r\nUpgrade the package as root:\r\n# upgradepkg samba-4.1.6-i486-1_slack14.1.txz\r\n\r\nThen, if Samba is running restart it:\r\n# /etc/rc.d/rc.samba restart\r\n\r\n\r\n+-----+\r\n\r\nSlackware Linux Security Team\r\nhttp://slackware.com/gpg-key\r\nsecurity@slackware.com\r\n\r\n+------------------------------------------------------------------------+\r\n| To leave the slackware-security mailing list: |\r\n+------------------------------------------------------------------------+\r\n| Send an email to majordomo@slackware.com with this text in the body of |\r\n| the email message: |\r\n| |\r\n| unsubscribe slackware-security |\r\n| |\r\n| You will get a confirmation message back containing instructions to |\r\n| complete the process. Please do not reply to this email address. |\r\n+------------------------------------------------------------------------+\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1\r\n\r\niEYEARECAAYFAlMiUWIACgkQakRjwEAQIjOj7gCdGFOSiKeW7zZ1rb1rP7Efu7M2\r\nRAcAn2GMPt35e93gdSSm0q8qPZD68NKd\r\n=/5aB\r\n-----END PGP SIGNATURE-----\r\n", "modified": "2014-03-18T00:00:00", "published": "2014-03-18T00:00:00", "id": "SECURITYVULNS:DOC:30373", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:30373", "title": "[slackware-security] samba (SSA:2014-072-01)", "type": "securityvulns", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "slackware": [{"lastseen": "2018-08-31T02:37:02", "bulletinFamily": "unix", "description": "New samba packages are available for Slackware 14.0, 14.1, and -current to\nfix security issues.\n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n\npatches/packages/samba-4.1.6-i486-1_slack14.1.txz: Upgraded.\n This update fixes two security issues:\n CVE-2013-4496:\n Samba versions 3.4.0 and above allow the administrator to implement\n locking out Samba accounts after a number of bad password attempts.\n However, all released versions of Samba did not implement this check for\n password changes, such as are available over multiple SAMR and RAP\n interfaces, allowing password guessing attacks.\n CVE-2013-6442:\n Samba versions 4.0.0 and above have a flaw in the smbcacls command. If\n smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"\n command options it will remove the existing ACL on the object being\n modified, leaving the file or directory unprotected.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/samba-3.6.23-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/samba-3.6.23-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/samba-4.1.6-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/samba-4.1.6-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/samba-4.1.6-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/samba-4.1.6-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 14.0 package:\n3e9246f4ac6e54302c28ec9a38b73c9b samba-3.6.23-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n706dabc22a6dd14c71343b1917d5ae6d samba-3.6.23-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\nca5c75b6117672cd6ae6b457103684b5 samba-4.1.6-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n8cdfb60b8485f9e1e46ee58770736f36 samba-4.1.6-x86_64-1_slack14.1.txz\n\nSlackware -current package:\n65671e656a3d329bb83360033e917412 n/samba-4.1.6-i486-1.txz\n\nSlackware x86_64 -current package:\n4f6f517bbe511f6812da3b5ffa4671a7 n/samba-4.1.6-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg samba-4.1.6-i486-1_slack14.1.txz\n\nThen, if Samba is running restart it:\n > /etc/rc.d/rc.samba restart", "modified": "2014-03-13T23:48:32", "published": "2014-03-13T23:48:32", "id": "SSA-2014-072-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.436606", "title": "samba", "type": "slackware", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "nessus": [{"lastseen": "2019-01-03T10:24:57", "bulletinFamily": "scanner", "description": "New samba packages are available for Slackware 14.0, 14.1, and\n-current to fix security issues.", "modified": "2019-01-02T00:00:00", "published": "2014-03-17T00:00:00", "id": "SLACKWARE_SSA_2014-072-01.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73028", "title": "Slackware 14.0 / 14.1 / current : samba (SSA:2014-072-01)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2014-072-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73028);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/01/02 16:37:56\");\n\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(66232, 66336);\n script_xref(name:\"SSA\", value:\"2014-072-01\");\n\n script_name(english:\"Slackware 14.0 / 14.1 / current : samba (SSA:2014-072-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New samba packages are available for Slackware 14.0, 14.1, and\n-current to fix security issues.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.436606\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ac368528\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected samba package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:14.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:14.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"14.0\", pkgname:\"samba\", pkgver:\"3.6.23\", pkgarch:\"i486\", pkgnum:\"1_slack14.0\")) flag++;\nif (slackware_check(osver:\"14.0\", arch:\"x86_64\", pkgname:\"samba\", pkgver:\"3.6.23\", pkgarch:\"x86_64\", pkgnum:\"1_slack14.0\")) flag++;\n\nif (slackware_check(osver:\"14.1\", pkgname:\"samba\", pkgver:\"4.1.6\", pkgarch:\"i486\", pkgnum:\"1_slack14.1\")) flag++;\nif (slackware_check(osver:\"14.1\", arch:\"x86_64\", pkgname:\"samba\", pkgver:\"4.1.6\", pkgarch:\"x86_64\", pkgnum:\"1_slack14.1\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"samba\", pkgver:\"4.1.6\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\nif (slackware_check(osver:\"current\", arch:\"x86_64\", pkgname:\"samba\", pkgver:\"4.1.6\", pkgarch:\"x86_64\", pkgnum:\"1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:20:55", "bulletinFamily": "scanner", "description": "Fix CVE-2013-4496 and CVE-2013-6442.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-12-05T00:00:00", "id": "FEDORA_2014-3796.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73046", "published": "2014-03-17T00:00:00", "title": "Fedora 20 : samba-4.1.6-1.fc20 (2014-3796)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-3796.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73046);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(66232);\n script_xref(name:\"FEDORA\", value:\"2014-3796\");\n\n script_name(english:\"Fedora 20 : samba-4.1.6-1.fc20 (2014-3796)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fix CVE-2013-4496 and CVE-2013-6442.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1044099\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1072792\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130123.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?61b130dd\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected samba package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"samba-4.1.6-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:21:36", "bulletinFamily": "scanner", "description": "Samba was updated to 4.1.6, fixing bugs and security issues :\n\n - Password lockout not enforced for SAMR password changes, this allowed brute forcing of passwords; CVE-2013-4496;\n (bnc#849224).\n\n - smbcacls can remove a file or directory ACL by mistake;\n CVE-2013-6442; (bnc#855866).\n\nAlso the following bugs were fixed :\n\n - Call update-apparmor-samba-profile via ExecStartPre too;\n (bnc#867665).\n\n - Retry named pipe open requests on STATUS_PIPE_NOT_AVAILABLE; (bso#10484); (bnc#865095).\n\n - Propagate snapshot enumeration permissions errors to SMB clients; (bnc#865641).\n\n - Properly handle empty 'requires_membership_of' entries in /etc/security/pam_winbind.conf; (bnc#865771).\n\n - Fix problem with server taking too long to respond to a MSG_PRINTER_DRVUPGRADE message; (bso#9942);\n (bnc#863748).\n\n - Fix memory leak in printer_list_get_printer();\n (bso#9993); (bnc#865561).\n\n - Fix stream_depot VFS module on Btrfs; (bso#10467);\n (bnc#865397).\n\n - Use libarchive to provide improved smbclient tarmode functionality; (bso#9667); (bnc#861135).\n\n - Depend on %version-%release with all manual Provides and Requires; (bnc#844307).\n\n - Update to 4.1.5.\n\n + Fix 100% CPU utilization in winbindd when trying to free memory in winbindd_reinit_after_fork; (bso#10358);\n (bnc#786677).\n\n + smbd: Fix memory overwrites; (bso#10415).\n\n + s3-winbind: Improve performance of wb_fill_pwent_sid2uid_done(); (bso#2191).\n\n + ntlm_auth sometimes returns the wrong username to mod_ntlm_auth_winbind; (bso#10087).\n\n + s3: smbpasswd: Fix crashes on invalid input;\n (bso#10320).\n\n + s3: vfs_dirsort module: Allow dirsort to work when multiple simultaneous directories are open; (bso#10406).\n\n + Add support for Heimdal's unified krb5 and hdb plugin system, cope with first element in hdb_method having a different name in different heimdal versions and fix INTERNAL ERROR: Signal 11 in the kdc pid; (bso#10418).\n\n + vfs_btrfs: Fix incorrect zero length server-side copy request handling; (bso#10424).\n\n + s3: modules: streaminfo: As we have no VFS function SMB_VFS_LLISTXATTR we can't cope with a symlink when lp_posix_pathnames() is true; (bso#10429).\n\n + smbd: Fix an ancient oplock bug; (bso#10436).\n\n + Fix crash bug in smb2_notify code; (bso#10442).\n\n - Remove superfluous obsoletes *-64bit in the ifarch ppc64 case; (bnc#437293).\n\n - Migrate @GMT token parsing functionality into vfs_snapper; (bnc#863079).\n\n + Improve vfs_snapper documentation.\n\n - Fix Winbind 100% CPU utilization caused by domain list corruption; (bso#10358); (bnc#786677).\n\n - Fix memory overwrite in FSCTL_VALIDATE_NEGOTIATE_INFO handler; (bso#10415); (bnc#862370).\n\n - Streamline the vendor suffix handling and add support for SLE 12.\n\n - Fix zero length server-side copy request handling;\n (bso#10424); (bnc#862558).\n\n - Set the PID directory to /run/samba on post-12.2 systems.\n\n - Make use of the tmpfilesdir macro while calling systemd-tmpfiles.\n\n - Make winbindd print the interface version when it gets an INTERFACE_VERSION request; (bnc#726937).\n\n - Fix vfs_btrfs build on older platforms with duplicate WRITE_FLUSH definitions; (bnc#860832).\n\n - Check for NULL gensec_security in gensec_security_by_auth_type(); (bnc#860809).\n\n - Ensure ndr table initialization; (bnc#860648).\n\n - Add File Server Remote VSS Protocol (FSRVP) server for SMB share shadow-copies; (fate#313346).\n\n - s3-dir: Fix the DOS clients against 64-bit smbd's;\n (bso#2662).\n\n - shadow_copy2: module 'Previous Version' not working in Windows 7; (bso#10259).\n\n - s3-passdb: Fix string duplication to pointers;\n (bso#10367).\n\n - vfs/glusterfs: in case atime is not passed, set it to the current atime; (bso#10384)\n\n - s3: winbindd: Move calling setup_domain_child() into add_trusted_domain(); (bso#10358); (bnc#786677).\n\n - Default sysconfig daemon options to -D; (bso#10388);\n (bnc#857454).\n\n - Add /var/cache/samba to the client file list;\n (bnc#846586).\n\n - Really add the WINBINDDOPTIONS sysconfig variable on install; (bnc#857454).\n\n - Correct sysconfig variable names by adding the missing D char; (bnc#857454).\n\n - Update to 4.1.4.\n\n + Fix segfault in smbd; (bso#10284).\n\n + Fix SMB2 server panic when a smb2 brlock times out;\n (bso#10311).\n\n - Call stop_on_removal from preun and restart_on_update and insserv_cleanup from postun on pre-12.3 systems only; (bnc#857454).\n\n - BuildRequire gamin-devel instead of unmaintained fam-devel package on post-12.1 systems.\n\n - smbd: allow updates on directory write times on open handles; (bso#9870).\n\n - lib/util: use proper include for struct stat;\n (bso#10276).\n\n - s3:winbindd fix use of uninitialized variables;\n (bso#10280).\n\n - s3-winbindd: Fix DEBUG statement in winbind_msg_offline(); (bso#10285).\n\n - s3-lib: Fix %G substitution for domain users in smbd;\n (bso#10286).\n\n - smbd: Always use UCF_PREP_CREATEFILE for filename_convert calls to resolve a path for open;\n (bso#10297).\n\n - smb2_server processing overhead; (bso#10298).\n\n - ldb: bad if test in ldb_comparison_fold(); (bso#10305).\n\n - Fix AIO with SMB2 and locks; (bso#10310).\n\n - smbd: Fix a panic when a smb2 brlock times out;\n (bso#10311).\n\n - vfs_glusterfs: Enable per client log file; (bso#10337).\n\n - Add /etc/sysconfig/samba to the main and winbind package; (bnc#857454).\n\n - Create /var/run/samba with systemd-tmpfiles on post-12.2 systems; (bnc#856759).\n\n - Fix broken rc{nmb,smb,winbind} sym links which should point to the service binary on post-12.2 systems;\n (bnc#856759).\n\n - Add Snapper VFS module for snapshot manipulation;\n (fate#313347).\n\n + dbus-1-devel required at build time.\n\n - Add File Server Remote VSS Protocol (FSRVP) client for SMB share shadow-copies; (fate#313345).\n\n - Do not BuildRequire perl ExtUtils::MakeMaker and Parse::Yapp as they're part of the minimum build environment.\n\n - Allow smbcacls to take a '--propagate-inheritance' flag to indicate that the add, delete, modify and set operations now support automatic propagation of inheritable ACE(s); (FATE#316474).", "modified": "2018-11-10T00:00:00", "id": "OPENSUSE-2014-228.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=75301", "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : samba (openSUSE-SU-2014:0404-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2014-228.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(75301);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/11/10 11:50:01\");\n\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\");\n\n script_name(english:\"openSUSE Security Update : samba (openSUSE-SU-2014:0404-1)\");\n script_summary(english:\"Check for the openSUSE-2014-228 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Samba was updated to 4.1.6, fixing bugs and security issues :\n\n - Password lockout not enforced for SAMR password changes,\n this allowed brute forcing of passwords; CVE-2013-4496;\n (bnc#849224).\n\n - smbcacls can remove a file or directory ACL by mistake;\n CVE-2013-6442; (bnc#855866).\n\nAlso the following bugs were fixed :\n\n - Call update-apparmor-samba-profile via ExecStartPre too;\n (bnc#867665).\n\n - Retry named pipe open requests on\n STATUS_PIPE_NOT_AVAILABLE; (bso#10484); (bnc#865095).\n\n - Propagate snapshot enumeration permissions errors to SMB\n clients; (bnc#865641).\n\n - Properly handle empty 'requires_membership_of' entries\n in /etc/security/pam_winbind.conf; (bnc#865771).\n\n - Fix problem with server taking too long to respond to a\n MSG_PRINTER_DRVUPGRADE message; (bso#9942);\n (bnc#863748).\n\n - Fix memory leak in printer_list_get_printer();\n (bso#9993); (bnc#865561).\n\n - Fix stream_depot VFS module on Btrfs; (bso#10467);\n (bnc#865397).\n\n - Use libarchive to provide improved smbclient tarmode\n functionality; (bso#9667); (bnc#861135).\n\n - Depend on %version-%release with all manual Provides and\n Requires; (bnc#844307).\n\n - Update to 4.1.5.\n\n + Fix 100% CPU utilization in winbindd when trying to free\n memory in winbindd_reinit_after_fork; (bso#10358);\n (bnc#786677).\n\n + smbd: Fix memory overwrites; (bso#10415).\n\n + s3-winbind: Improve performance of\n wb_fill_pwent_sid2uid_done(); (bso#2191).\n\n + ntlm_auth sometimes returns the wrong username to\n mod_ntlm_auth_winbind; (bso#10087).\n\n + s3: smbpasswd: Fix crashes on invalid input;\n (bso#10320).\n\n + s3: vfs_dirsort module: Allow dirsort to work when\n multiple simultaneous directories are open; (bso#10406).\n\n + Add support for Heimdal's unified krb5 and hdb plugin\n system, cope with first element in hdb_method having a\n different name in different heimdal versions and fix\n INTERNAL ERROR: Signal 11 in the kdc pid; (bso#10418).\n\n + vfs_btrfs: Fix incorrect zero length server-side copy\n request handling; (bso#10424).\n\n + s3: modules: streaminfo: As we have no VFS function\n SMB_VFS_LLISTXATTR we can't cope with a symlink when\n lp_posix_pathnames() is true; (bso#10429).\n\n + smbd: Fix an ancient oplock bug; (bso#10436).\n\n + Fix crash bug in smb2_notify code; (bso#10442).\n\n - Remove superfluous obsoletes *-64bit in the ifarch ppc64\n case; (bnc#437293).\n\n - Migrate @GMT token parsing functionality into\n vfs_snapper; (bnc#863079).\n\n + Improve vfs_snapper documentation.\n\n - Fix Winbind 100% CPU utilization caused by domain list\n corruption; (bso#10358); (bnc#786677).\n\n - Fix memory overwrite in FSCTL_VALIDATE_NEGOTIATE_INFO\n handler; (bso#10415); (bnc#862370).\n\n - Streamline the vendor suffix handling and add support\n for SLE 12.\n\n - Fix zero length server-side copy request handling;\n (bso#10424); (bnc#862558).\n\n - Set the PID directory to /run/samba on post-12.2\n systems.\n\n - Make use of the tmpfilesdir macro while calling\n systemd-tmpfiles.\n\n - Make winbindd print the interface version when it gets\n an INTERFACE_VERSION request; (bnc#726937).\n\n - Fix vfs_btrfs build on older platforms with duplicate\n WRITE_FLUSH definitions; (bnc#860832).\n\n - Check for NULL gensec_security in\n gensec_security_by_auth_type(); (bnc#860809).\n\n - Ensure ndr table initialization; (bnc#860648).\n\n - Add File Server Remote VSS Protocol (FSRVP) server for\n SMB share shadow-copies; (fate#313346).\n\n - s3-dir: Fix the DOS clients against 64-bit smbd's;\n (bso#2662).\n\n - shadow_copy2: module 'Previous Version' not working in\n Windows 7; (bso#10259).\n\n - s3-passdb: Fix string duplication to pointers;\n (bso#10367).\n\n - vfs/glusterfs: in case atime is not passed, set it to\n the current atime; (bso#10384)\n\n - s3: winbindd: Move calling setup_domain_child() into\n add_trusted_domain(); (bso#10358); (bnc#786677).\n\n - Default sysconfig daemon options to -D; (bso#10388);\n (bnc#857454).\n\n - Add /var/cache/samba to the client file list;\n (bnc#846586).\n\n - Really add the WINBINDDOPTIONS sysconfig variable on\n install; (bnc#857454).\n\n - Correct sysconfig variable names by adding the missing D\n char; (bnc#857454).\n\n - Update to 4.1.4.\n\n + Fix segfault in smbd; (bso#10284).\n\n + Fix SMB2 server panic when a smb2 brlock times out;\n (bso#10311).\n\n - Call stop_on_removal from preun and restart_on_update\n and insserv_cleanup from postun on pre-12.3 systems\n only; (bnc#857454).\n\n - BuildRequire gamin-devel instead of unmaintained\n fam-devel package on post-12.1 systems.\n\n - smbd: allow updates on directory write times on open\n handles; (bso#9870).\n\n - lib/util: use proper include for struct stat;\n (bso#10276).\n\n - s3:winbindd fix use of uninitialized variables;\n (bso#10280).\n\n - s3-winbindd: Fix DEBUG statement in\n winbind_msg_offline(); (bso#10285).\n\n - s3-lib: Fix %G substitution for domain users in smbd;\n (bso#10286).\n\n - smbd: Always use UCF_PREP_CREATEFILE for\n filename_convert calls to resolve a path for open;\n (bso#10297).\n\n - smb2_server processing overhead; (bso#10298).\n\n - ldb: bad if test in ldb_comparison_fold(); (bso#10305).\n\n - Fix AIO with SMB2 and locks; (bso#10310).\n\n - smbd: Fix a panic when a smb2 brlock times out;\n (bso#10311).\n\n - vfs_glusterfs: Enable per client log file; (bso#10337).\n\n - Add /etc/sysconfig/samba to the main and winbind\n package; (bnc#857454).\n\n - Create /var/run/samba with systemd-tmpfiles on post-12.2\n systems; (bnc#856759).\n\n - Fix broken rc{nmb,smb,winbind} sym links which should\n point to the service binary on post-12.2 systems;\n (bnc#856759).\n\n - Add Snapper VFS module for snapshot manipulation;\n (fate#313347).\n\n + dbus-1-devel required at build time.\n\n - Add File Server Remote VSS Protocol (FSRVP) client for\n SMB share shadow-copies; (fate#313345).\n\n - Do not BuildRequire perl ExtUtils::MakeMaker and\n Parse::Yapp as they're part of the minimum build\n environment.\n\n - Allow smbcacls to take a '--propagate-inheritance' flag\n to indicate that the add, delete, modify and set\n operations now support automatic propagation of\n inheritable ACE(s); (FATE#316474).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=437293\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=726937\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=786677\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=844307\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=846586\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=849224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=855866\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=856759\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=857454\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=860648\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=860809\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=860832\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=861135\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=862370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=862558\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863079\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863748\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865095\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865397\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865561\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865641\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=865771\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=867665\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2014-03/msg00062.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-atsvc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-atsvc0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-binding0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-binding0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-binding0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-samr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-samr0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-samr0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc-samr0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libdcerpc0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgensec-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgensec0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgensec0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgensec0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgensec0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-krb5pac-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-krb5pac0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-krb5pac0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-krb5pac0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-nbt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-nbt0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-nbt0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-nbt0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-standard-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-standard0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-standard0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr-standard0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libndr0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libnetapi-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libnetapi0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libnetapi0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libnetapi0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpdb-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpdb0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpdb0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpdb0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libpdb0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libregistry-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libregistry0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libregistry0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libregistry0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libregistry0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-credentials-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-credentials0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-credentials0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-credentials0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-hostconfig-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-hostconfig0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-hostconfig0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-policy-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-policy0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-policy0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-policy0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-util-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-util0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-util0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamba-util0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamdb-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamdb0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamdb0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsamdb0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient-raw-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient-raw0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient-raw0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient-raw0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbclient0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbconf-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbconf0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbconf0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbconf0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbldap-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbldap0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbldap0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbldap0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbsharemodes-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbsharemodes0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libsmbsharemodes0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libtevent-util-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libtevent-util0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libtevent-util0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libtevent-util0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwbclient-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwbclient0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwbclient0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwbclient0-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-client-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-client-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-client-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-core-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-libs-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-pidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-python-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-test-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-test-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-winbind-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:samba-winbind-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-atsvc-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-atsvc0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-atsvc0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-binding0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-binding0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-samr-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-samr0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc-samr0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libdcerpc0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libgensec-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libgensec0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libgensec0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-krb5pac-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-krb5pac0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-krb5pac0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-nbt-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-nbt0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-nbt0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-standard-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-standard0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr-standard0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libndr0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libnetapi-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libnetapi0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libnetapi0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libpdb-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libpdb0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libpdb0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libregistry-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libregistry0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libregistry0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-credentials-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-credentials0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-credentials0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-hostconfig-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-hostconfig0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-hostconfig0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-policy-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-policy0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-policy0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-util-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-util0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamba-util0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamdb-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamdb0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsamdb0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbclient-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbclient-raw-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbclient-raw0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbclient-raw0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbclient0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbclient0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbconf-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbconf0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbconf0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbldap-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbldap0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbldap0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbsharemodes-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbsharemodes0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libsmbsharemodes0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libtevent-util-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libtevent-util0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libtevent-util0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libwbclient-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libwbclient0-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"libwbclient0-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-client-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-client-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-core-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-debugsource-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-libs-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-libs-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-pidl-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-python-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-python-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-test-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-test-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-test-devel-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-winbind-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"samba-winbind-debuginfo-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc-atsvc0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc-atsvc0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc-binding0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc-binding0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc-samr0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc-samr0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libdcerpc0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libgensec0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libgensec0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr-krb5pac0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr-krb5pac0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr-nbt0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr-nbt0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr-standard0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr-standard0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libndr0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libnetapi0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libnetapi0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libpdb0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libpdb0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libregistry0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libregistry0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-credentials0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-credentials0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-hostconfig0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-hostconfig0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-policy0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-policy0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-util0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamba-util0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamdb0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsamdb0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbclient-raw0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbclient-raw0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbclient0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbclient0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbconf0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbconf0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbldap0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libsmbldap0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libtevent-util0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libtevent-util0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libwbclient0-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"libwbclient0-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-client-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-client-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-libs-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-libs-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-winbind-32bit-4.1.6-3.18.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", cpu:\"x86_64\", reference:\"samba-winbind-debuginfo-32bit-4.1.6-3.18.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:20:54", "bulletinFamily": "scanner", "description": "Samba project reports :\n\nIn Samba's SAMR server we neglect to ensure that attempted password changes will update the bad password count, nor set the lockout flags.\nThis would allow a user unlimited attempts against the password by simply calling ChangePasswordUser2 repeatedly.\n\nThis is available without any other authentication.\n\nsmbcacls can remove a file or directory ACL by mistake.", "modified": "2018-11-21T00:00:00", "id": "FREEBSD_PKG_03E48BF5A96D11E3A5563C970E169BC2.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=72954", "published": "2014-03-12T00:00:00", "title": "FreeBSD : samba -- multiple vulnerabilities (03e48bf5-a96d-11e3-a556-3c970e169bc2)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(72954);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/11/21 10:46:31\");\n\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\");\n\n script_name(english:\"FreeBSD : samba -- multiple vulnerabilities (03e48bf5-a96d-11e3-a556-3c970e169bc2)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Samba project reports :\n\nIn Samba's SAMR server we neglect to ensure that attempted password\nchanges will update the bad password count, nor set the lockout flags.\nThis would allow a user unlimited attempts against the password by\nsimply calling ChangePasswordUser2 repeatedly.\n\nThis is available without any other authentication.\n\nsmbcacls can remove a file or directory ACL by mistake.\"\n );\n # http://www.samba.org/samba/security/CVE-2013-4496\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-4496\"\n );\n # http://www.samba.org/samba/security/CVE-2013-6442\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-6442\"\n );\n # https://vuxml.freebsd.org/freebsd/03e48bf5-a96d-11e3-a556-3c970e169bc2.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?70cb21c6\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:samba34\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:samba35\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:samba36\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:samba4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:samba41\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"samba34>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"samba35>0\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"samba36>3.6.*<3.6.23\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"samba4>4.0.*<4.0.16\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"samba41>4.1.*<4.1.6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:20:55", "bulletinFamily": "scanner", "description": "According to its banner, the version of Samba running on the remote host is 3.4.x or later but prior to 3.6.23 or 4.0.x or later but prior to 4.0.16 or 4.1.6. It is, therefore, potentially affected by multiple vulnerabilities :\n\n - A flaw exists in the Security Account Manager Remote protocol implementation where it fails to validate the user lockout state, affecting Samba versions 3.4.x and later. This could allow a remote attacker to attempt a brute-force attack to determine a user's password without being locked out. (CVE-2013-4496)\n\n - A flaw exists in the 'owner_set' function of the smbcacls command when changing the owner or group owner of the object using '-C' / '--chown' or '-G' / '--chgrp' flags, causing the existing ACL to be removed. This affects Samba versions 4.0.x and later and could allow an attacker unrestricted access to the modified object.\n (CVE-2013-6442)\n\nNote that Nessus has relied only on the self-reported version number and has not actually tried to exploit these issues or determine if the associated patches have been applied.", "modified": "2018-11-15T00:00:00", "id": "SAMBA_4_1_6.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73080", "published": "2014-03-18T00:00:00", "title": "Samba 3.4.x < 3.6.23 / 4.0.x < 4.0.16 / 4.1.x < 4.1.6 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73080);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/11/15 20:50:24\");\n\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(66232, 66336);\n\n script_name(english:\"Samba 3.4.x < 3.6.23 / 4.0.x < 4.0.16 / 4.1.x < 4.1.6 Multiple Vulnerabilities\");\n script_summary(english:\"Checks version of Samba\");\n\n script_set_attribute(attribute:\"synopsis\", value:\"The remote Samba server is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its banner, the version of Samba running on the remote\nhost is 3.4.x or later but prior to 3.6.23 or 4.0.x or later but prior\nto 4.0.16 or 4.1.6. It is, therefore, potentially affected by multiple\nvulnerabilities :\n\n - A flaw exists in the Security Account Manager Remote\n protocol implementation where it fails to validate the\n user lockout state, affecting Samba versions 3.4.x and\n later. This could allow a remote attacker to attempt a\n brute-force attack to determine a user's password\n without being locked out. (CVE-2013-4496)\n\n - A flaw exists in the 'owner_set' function of the\n smbcacls command when changing the owner or group owner\n of the object using '-C' / '--chown' or '-G' / '--chgrp'\n flags, causing the existing ACL to be removed. This\n affects Samba versions 4.0.x and later and could allow\n an attacker unrestricted access to the modified object.\n (CVE-2013-6442)\n\nNote that Nessus has relied only on the self-reported version number and\nhas not actually tried to exploit these issues or determine if the\nassociated patches have been applied.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/security/CVE-2013-4496.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/security/CVE-2013-6442.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/history/samba-3.6.23.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/history/samba-4.0.16.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/history/samba-4.1.6.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/history/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.samba.org/samba/history/security.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to version 3.6.23 / 4.0.16 / 4.1.6 or later or refer to the\nvendor for patches or workarounds.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:samba:samba\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_nativelanman.nasl\");\n script_require_keys(\"SMB/NativeLanManager\", \"SMB/samba\", \"Settings/ParanoidReport\");\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nlanman = get_kb_item_or_exit(\"SMB/NativeLanManager\");\n\nport = get_kb_item(\"SMB/transport\");\nif (!port) port = 445;\n\nif (\"Samba \" >!< lanman) audit(AUDIT_NOT_LISTEN, \"Samba\", port);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\n# Granularity Check\nif (\n lanman =~ \"^Samba 3(\\.6)?$\" ||\n lanman =~ \"^Samba 4(\\.[0-1])?$\"\n) audit(AUDIT_VER_NOT_GRANULAR, \"Samba\", port, lanman);\n\nversion = lanman - 'Samba ';\nver = split(version, sep:'.', keep:FALSE);\nfor (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\n\n# Affected :\n# 3.4.x < 3.6.23\n# 4.0.x < 4.0.16\n# 4.1.x < 4.1.6\nif (\n (ver[0] == 3 && ver[1] == 4) ||\n (ver[0] == 3 && ver[1] == 5) ||\n (ver[0] == 3 && ver[1] == 6 && ver[2] < 23) ||\n (ver[0] == 4 && ver[1] == 0 && ver[2] < 16) ||\n (ver[0] == 4 && ver[1] == 1 && ver[2] < 6)\n)\n{\n if (report_verbosity > 0)\n {\n report = '\\n Installed version : ' + version +\n '\\n Fixed version : 3.6.23 / 4.0.16 / 4.1.6\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"Samba\", port, version);\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:20:59", "bulletinFamily": "scanner", "description": "Fix CVE-2013-4496 and CVE-2013-6442.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-12-05T00:00:00", "id": "FEDORA_2014-3815.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73240", "published": "2014-03-28T00:00:00", "title": "Fedora 19 : samba-4.0.16-1.fc19 (2014-3815)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-3815.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73240);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(66232, 66336);\n script_xref(name:\"FEDORA\", value:\"2014-3815\");\n\n script_name(english:\"Fedora 19 : samba-4.0.16-1.fc19 (2014-3815)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fix CVE-2013-4496 and CVE-2013-6442.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1044099\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1072792\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130711.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5b4bcf4d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected samba package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:samba\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"samba-4.0.16-1.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:21:02", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2014:0383 :\n\nUpdated samba4 packages that fix three security issues are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get ACLs on SMB file shares. Certain command line options of this command would incorrectly remove an ACL previously applied on a file or a directory, leaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.", "modified": "2018-07-18T00:00:00", "id": "ORACLELINUX_ELSA-2014-0383.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73450", "published": "2014-04-10T00:00:00", "title": "Oracle Linux 6 : samba4 (ELSA-2014-0383)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2014:0383 and \n# Oracle Linux Security Advisory ELSA-2014-0383 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73450);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2018/07/18 17:43:57\");\n\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(64101, 66232, 66336);\n script_xref(name:\"RHSA\", value:\"2014:0383\");\n\n script_name(english:\"Oracle Linux 6 : samba4 (ELSA-2014-0383)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2014:0383 :\n\nUpdated samba4 packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was found that certain Samba configurations did not enforce the\npassword lockout mechanism. A remote attacker could use this flaw to\nperform password guessing attacks on Samba user accounts. Note: this\nflaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set\nor get ACLs on SMB file shares. Certain command line options of this\ncommand would incorrectly remove an ACL previously applied on a file\nor a directory, leaving the file or directory without the intended\nACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled\nconfigurations that specified a non-existent group as required. An\nauthenticated user could possibly use this flaw to gain access to a\nservice using pam_winbind in its PAM configuration when group\nrestriction was intended for access to the service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting\nCVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original\nreporter of CVE-2013-4496, and Noel Power as the original reporter of\nCVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-April/004067.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba4 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-dc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-dc-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-pidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-winbind-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:samba4-winbind-krb5-locator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"samba4-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-client-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-common-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-dc-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-dc-libs-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-devel-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-libs-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-pidl-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-python-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-swat-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-test-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-winbind-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-winbind-clients-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:21:02", "bulletinFamily": "scanner", "description": "Updated samba4 packages that fix three security issues are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get ACLs on SMB file shares. Certain command line options of this command would incorrectly remove an ACL previously applied on a file or a directory, leaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.", "modified": "2018-11-10T00:00:00", "id": "CENTOS_RHSA-2014-0383.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73464", "published": "2014-04-11T00:00:00", "title": "CentOS 6 : samba4 (CESA-2014:0383)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0383 and \n# CentOS Errata and Security Advisory 2014:0383 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73464);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/11/10 11:49:31\");\n\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(64101, 66232, 66336);\n script_xref(name:\"RHSA\", value:\"2014:0383\");\n\n script_name(english:\"CentOS 6 : samba4 (CESA-2014:0383)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba4 packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was found that certain Samba configurations did not enforce the\npassword lockout mechanism. A remote attacker could use this flaw to\nperform password guessing attacks on Samba user accounts. Note: this\nflaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set\nor get ACLs on SMB file shares. Certain command line options of this\ncommand would incorrectly remove an ACL previously applied on a file\nor a directory, leaving the file or directory without the intended\nACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled\nconfigurations that specified a non-existent group as required. An\nauthenticated user could possibly use this flaw to gain access to a\nservice using pam_winbind in its PAM configuration when group\nrestriction was intended for access to the service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting\nCVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original\nreporter of CVE-2013-4496, and Noel Power as the original reporter of\nCVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-April/020250.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?713f60ec\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected samba4 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-dc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-dc-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-pidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-winbind-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:samba4-winbind-krb5-locator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-client-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-common-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-dc-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-dc-libs-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-devel-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-libs-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-pidl-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-python-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-swat-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-test-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-winbind-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-winbind-clients-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:21:02", "bulletinFamily": "scanner", "description": "Updated samba4 packages that fix three security issues are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block (SMB) or Common Internet File System (CIFS) protocol, which allows PC-compatible machines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get ACLs on SMB file shares. Certain command line options of this command would incorrectly remove an ACL previously applied on a file or a directory, leaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original reporter of CVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the smb service will be restarted automatically.", "modified": "2018-11-10T00:00:00", "id": "REDHAT-RHSA-2014-0383.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73452", "published": "2014-04-10T00:00:00", "title": "RHEL 6 : samba4 (RHSA-2014:0383)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0383. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73452);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/11/10 11:49:53\");\n\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_bugtraq_id(64101, 66232, 66336);\n script_xref(name:\"RHSA\", value:\"2014:0383\");\n\n script_name(english:\"RHEL 6 : samba4 (RHSA-2014:0383)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated samba4 packages that fix three security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nSamba is an open source implementation of the Server Message Block\n(SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other\ninformation.\n\nIt was found that certain Samba configurations did not enforce the\npassword lockout mechanism. A remote attacker could use this flaw to\nperform password guessing attacks on Samba user accounts. Note: this\nflaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set\nor get ACLs on SMB file shares. Certain command line options of this\ncommand would incorrectly remove an ACL previously applied on a file\nor a directory, leaving the file or directory without the intended\nACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled\nconfigurations that specified a non-existent group as required. An\nauthenticated user could possibly use this flaw to gain access to a\nservice using pam_winbind in its PAM configuration when group\nrestriction was intended for access to the service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting\nCVE-2013-4496 and CVE-2013-6442, and Sam Richardson for reporting\nCVE-2012-6150. Upstream acknowledges Andrew Bartlett as the original\nreporter of CVE-2013-4496, and Noel Power as the original reporter of\nCVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After\ninstalling this update, the smb service will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2012-6150\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-4496\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.samba.org/samba/security/CVE-2013-6442\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:0383\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4496\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-6150\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-6442\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-dc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-dc-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-pidl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-swat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-winbind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-winbind-clients\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:samba4-winbind-krb5-locator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:0383\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-client-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-client-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-client-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-common-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-common-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-common-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-dc-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-dc-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-dc-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-dc-libs-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-dc-libs-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-dc-libs-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-debuginfo-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-debuginfo-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-debuginfo-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-devel-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-devel-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-devel-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-libs-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-libs-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-libs-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-pidl-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-pidl-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-pidl-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-python-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-python-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-python-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-swat-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-swat-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-swat-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-test-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-test-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-test-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-winbind-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-winbind-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-winbind-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-winbind-clients-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-winbind-clients-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-winbind-clients-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"samba4 / samba4-client / samba4-common / samba4-dc / samba4-dc-libs / etc\");\n }\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:21:02", "bulletinFamily": "scanner", "description": "It was found that certain Samba configurations did not enforce the password lockout mechanism. A remote attacker could use this flaw to perform password guessing attacks on Samba user accounts. Note: this flaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get ACLs on SMB file shares. Certain command line options of this command would incorrectly remove an ACL previously applied on a file or a directory, leaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations that specified a non-existent group as required. An authenticated user could possibly use this flaw to gain access to a service using pam_winbind in its PAM configuration when group restriction was intended for access to the service. (CVE-2012-6150)\n\nAfter installing this update, the smb service will be restarted automatically.", "modified": "2018-12-28T00:00:00", "id": "SL_20140409_SAMBA4_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73453", "published": "2014-04-10T00:00:00", "title": "Scientific Linux Security Update : samba4 on SL6.x i386/x86_64", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73453);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/12/28 10:10:35\");\n\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n\n script_name(english:\"Scientific Linux Security Update : samba4 on SL6.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was found that certain Samba configurations did not enforce the\npassword lockout mechanism. A remote attacker could use this flaw to\nperform password guessing attacks on Samba user accounts. Note: this\nflaw only affected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set\nor get ACLs on SMB file shares. Certain command line options of this\ncommand would incorrectly remove an ACL previously applied on a file\nor a directory, leaving the file or directory without the intended\nACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled\nconfigurations that specified a non-existent group as required. An\nauthenticated user could possibly use this flaw to gain access to a\nservice using pam_winbind in its PAM configuration when group\nrestriction was intended for access to the service. (CVE-2012-6150)\n\nAfter installing this update, the smb service will be restarted\nautomatically.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1404&L=scientific-linux-errata&T=0&P=962\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?82c0ffc2\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"samba4-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-client-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-common-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-dc-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-dc-libs-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-debuginfo-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-devel-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-libs-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-pidl-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-python-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-swat-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-test-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-winbind-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-winbind-clients-4.0.0-61.el6_5.rc4\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"samba4-winbind-krb5-locator-4.0.0-61.el6_5.rc4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "freebsd": [{"lastseen": "2018-08-31T01:14:51", "bulletinFamily": "unix", "description": "\nSamba project reports:\n\nIn Samba's SAMR server we neglect to ensure that attempted\n\t password changes will update the bad password count, nor set\n\t the lockout flags. This would allow a user unlimited attempts\n\t against the password by simply calling ChangePasswordUser2\n\t repeatedly.\nThis is available without any other authentication.\n\n\nsmbcacls can remove a file or directory ACL by mistake.\n\n", "modified": "2014-03-11T00:00:00", "published": "2014-03-11T00:00:00", "id": "03E48BF5-A96D-11E3-A556-3C970E169BC2", "href": "https://vuxml.freebsd.org/freebsd/03e48bf5-a96d-11e3-a556-3c970e169bc2.html", "title": "samba -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "samba": [{"lastseen": "2018-08-31T00:35:42", "bulletinFamily": "software", "description": "Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts.\nHowever, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks.\nAs this was found during an internal audit of the Samba code there are no currently known exploits for this problem (as of March 11th 2014).", "modified": "2014-03-11T00:00:00", "published": "2014-03-11T00:00:00", "id": "SAMBA:CVE-2013-4496", "href": "https://www.samba.org/samba/security/CVE-2013-4496.html", "title": "CVE-2013-4496: Password lockout not enforced for SAMR password changes ", "type": "samba", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T00:35:42", "bulletinFamily": "software", "description": "Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the \"-C|--chown name\" or \"-G|--chgrp name\" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected.", "modified": "2014-03-11T00:00:00", "published": "2014-03-11T00:00:00", "id": "SAMBA:CVE-2013-6442", "href": "https://www.samba.org/samba/security/CVE-2013-6442.html", "title": "smbcacls will remove the ACL on a file or directory when changing owner or group owner. ", "type": "samba", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}], "redhat": [{"lastseen": "2018-12-11T19:42:05", "bulletinFamily": "unix", "description": "Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's \"smbcacls\" command, which is used to set or get\nACLs on SMB file shares. Certain command line options of this command would\nincorrectly remove an ACL previously applied on a file or a directory,\nleaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.\nUpstream acknowledges Andrew Bartlett as the original reporter of\nCVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n", "modified": "2018-06-06T20:24:28", "published": "2014-04-09T04:00:00", "id": "RHSA-2014:0383", "href": "https://access.redhat.com/errata/RHSA-2014:0383", "type": "redhat", "title": "(RHSA-2014:0383) Moderate: samba4 security update", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-12-11T19:41:08", "bulletinFamily": "unix", "description": "Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges\nAndrew Bartlett as the original reporter of CVE-2013-4496.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n", "modified": "2018-06-06T20:24:36", "published": "2014-03-25T04:00:00", "id": "RHSA-2014:0330", "href": "https://access.redhat.com/errata/RHSA-2014:0330", "type": "redhat", "title": "(RHSA-2014:0330) Moderate: samba and samba3x security update", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "openvas": [{"lastseen": "2018-09-01T23:55:16", "bulletinFamily": "scanner", "description": "Check for the Version of samba4", "modified": "2018-04-06T00:00:00", "published": "2014-04-15T00:00:00", "id": "OPENVAS:1361412562310881920", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881920", "title": "CentOS Update for samba4 CESA-2014:0383 centos6 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for samba4 CESA-2014:0383 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881920\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-15 09:42:38 +0530 (Tue, 15 Apr 2014)\");\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"CentOS Update for samba4 CESA-2014:0383 centos6 \");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message\nBlock (SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get\nACLs on SMB file shares. Certain command line options of this command would\nincorrectly remove an ACL previously applied on a file or a directory,\nleaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.\nUpstream acknowledges Andrew Bartlett as the original reporter of\nCVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\";\n\n tag_affected = \"samba4 on CentOS 6\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0383\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-April/020250.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of samba4\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba4\", rpm:\"samba4~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-client\", rpm:\"samba4-client~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-common\", rpm:\"samba4-common~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc\", rpm:\"samba4-dc~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc-libs\", rpm:\"samba4-dc-libs~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-devel\", rpm:\"samba4-devel~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-libs\", rpm:\"samba4-libs~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-pidl\", rpm:\"samba4-pidl~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-python\", rpm:\"samba4-python~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-swat\", rpm:\"samba4-swat~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-test\", rpm:\"samba4-test~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind\", rpm:\"samba4-winbind~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-clients\", rpm:\"samba4-winbind-clients~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-krb5-locator\", rpm:\"samba4-winbind-krb5-locator~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:48:34", "bulletinFamily": "scanner", "description": "Check for the Version of samba4", "modified": "2017-07-10T00:00:00", "published": "2014-04-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=881920", "id": "OPENVAS:881920", "title": "CentOS Update for samba4 CESA-2014:0383 centos6 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for samba4 CESA-2014:0383 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881920);\n script_version(\"$Revision: 6656 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:49:38 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-15 09:42:38 +0530 (Tue, 15 Apr 2014)\");\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"CentOS Update for samba4 CESA-2014:0383 centos6 \");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message\nBlock (SMB) or Common Internet File System (CIFS) protocol, which allows\nPC-compatible machines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get\nACLs on SMB file shares. Certain command line options of this command would\nincorrectly remove an ACL previously applied on a file or a directory,\nleaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.\nUpstream acknowledges Andrew Bartlett as the original reporter of\nCVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\";\n\n tag_affected = \"samba4 on CentOS 6\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0383\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-April/020250.html\");\n script_summary(\"Check for the Version of samba4\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba4\", rpm:\"samba4~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-client\", rpm:\"samba4-client~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-common\", rpm:\"samba4-common~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc\", rpm:\"samba4-dc~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc-libs\", rpm:\"samba4-dc-libs~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-devel\", rpm:\"samba4-devel~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-libs\", rpm:\"samba4-libs~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-pidl\", rpm:\"samba4-pidl~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-python\", rpm:\"samba4-python~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-swat\", rpm:\"samba4-swat~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-test\", rpm:\"samba4-test~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind\", rpm:\"samba4-winbind~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-clients\", rpm:\"samba4-winbind-clients~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-krb5-locator\", rpm:\"samba4-winbind-krb5-locator~4.0.0~61.el6_5.rc4\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-11-23T15:13:32", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2014-04-10T00:00:00", "id": "OPENVAS:1361412562310871155", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871155", "title": "RedHat Update for samba4 RHSA-2014:0383-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba4 RHSA-2014:0383-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871155\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-10 13:36:34 +0530 (Thu, 10 Apr 2014)\");\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"RedHat Update for samba4 RHSA-2014:0383-01\");\n\n\n script_tag(name:\"affected\", value:\"samba4 on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"insight\", value:\"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get\nACLs on SMB file shares. Certain command line options of this command would\nincorrectly remove an ACL previously applied on a file or a directory,\nleaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.\nUpstream acknowledges Andrew Bartlett as the original reporter of\nCVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2014:0383-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2014-April/msg00022.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba4'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba4\", rpm:\"samba4~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-client\", rpm:\"samba4-client~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-common\", rpm:\"samba4-common~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc\", rpm:\"samba4-dc~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc-libs\", rpm:\"samba4-dc-libs~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-debuginfo\", rpm:\"samba4-debuginfo~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-devel\", rpm:\"samba4-devel~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-libs\", rpm:\"samba4-libs~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-pidl\", rpm:\"samba4-pidl~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-python\", rpm:\"samba4-python~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-swat\", rpm:\"samba4-swat~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-test\", rpm:\"samba4-test~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind\", rpm:\"samba4-winbind~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-clients\", rpm:\"samba4-winbind-clients~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-krb5-locator\", rpm:\"samba4-winbind-krb5-locator~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-27T10:48:53", "bulletinFamily": "scanner", "description": "Check for the Version of samba4", "modified": "2017-07-12T00:00:00", "published": "2014-04-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=871155", "id": "OPENVAS:871155", "title": "RedHat Update for samba4 RHSA-2014:0383-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for samba4 RHSA-2014:0383-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871155);\n script_version(\"$Revision: 6688 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-10 13:36:34 +0530 (Thu, 10 Apr 2014)\");\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_name(\"RedHat Update for samba4 RHSA-2014:0383-01\");\n\n tag_insight = \"Samba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's 'smbcacls' command, which is used to set or get\nACLs on SMB file shares. Certain command line options of this command would\nincorrectly remove an ACL previously applied on a file or a directory,\nleaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.\nUpstream acknowledges Andrew Bartlett as the original reporter of\nCVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\";\n\n tag_affected = \"samba4 on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2014:0383-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2014-April/msg00022.html\");\n script_summary(\"Check for the Version of samba4\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba4\", rpm:\"samba4~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-client\", rpm:\"samba4-client~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-common\", rpm:\"samba4-common~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc\", rpm:\"samba4-dc~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-dc-libs\", rpm:\"samba4-dc-libs~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-debuginfo\", rpm:\"samba4-debuginfo~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-devel\", rpm:\"samba4-devel~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-libs\", rpm:\"samba4-libs~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-pidl\", rpm:\"samba4-pidl~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-python\", rpm:\"samba4-python~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-swat\", rpm:\"samba4-swat~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-test\", rpm:\"samba4-test~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind\", rpm:\"samba4-winbind~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-clients\", rpm:\"samba4-winbind-clients~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"samba4-winbind-krb5-locator\", rpm:\"samba4-winbind-krb5-locator~4.0.0~61.el6_5.rc4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-09-28T18:25:37", "bulletinFamily": "scanner", "description": "Oracle Linux Local Security Checks ELSA-2014-0383", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123429", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123429", "title": "Oracle Linux Local Check: ELSA-2014-0383", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2014-0383.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123429\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:03:42 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2014-0383\");\n script_tag(name:\"insight\", value:\"ELSA-2014-0383 - samba4 security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2014-0383\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2014-0383.html\");\n script_cve_id(\"CVE-2012-6150\", \"CVE-2013-4496\", \"CVE-2013-6442\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"samba4\", rpm:\"samba4~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-client\", rpm:\"samba4-client~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-common\", rpm:\"samba4-common~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-dc\", rpm:\"samba4-dc~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-dc-libs\", rpm:\"samba4-dc-libs~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-devel\", rpm:\"samba4-devel~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-libs\", rpm:\"samba4-libs~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-pidl\", rpm:\"samba4-pidl~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-python\", rpm:\"samba4-python~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-swat\", rpm:\"samba4-swat~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-test\", rpm:\"samba4-test~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-winbind\", rpm:\"samba4-winbind~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-winbind-clients\", rpm:\"samba4-winbind-clients~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"samba4-winbind-krb5-locator\", rpm:\"samba4-winbind-krb5-locator~4.0.0~61.el6_5.rc4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:48:52", "bulletinFamily": "scanner", "description": "Check for the Version of samba", "modified": "2017-07-10T00:00:00", "published": "2014-03-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=867607", "id": "OPENVAS:867607", "title": "Fedora Update for samba FEDORA-2014-3796", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for samba FEDORA-2014-3796\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867607);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-17 12:49:56 +0530 (Mon, 17 Mar 2014)\");\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\", \"CVE-2013-4408\", \"CVE-2012-6150\");\n script_tag(name:\"cvss_base\", value:\"8.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for samba FEDORA-2014-3796\");\n\n tag_insight = \"Samba is the standard Windows interoperability suite of programs for Linux and Unix.\n\";\n\n tag_affected = \"samba on Fedora 20\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-3796\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130123.html\");\n script_summary(\"Check for the Version of samba\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.1.6~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 8.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-09-01T23:54:49", "bulletinFamily": "scanner", "description": "Check for the Version of samba", "modified": "2018-04-06T00:00:00", "published": "2014-03-17T00:00:00", "id": "OPENVAS:1361412562310867607", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867607", "title": "Fedora Update for samba FEDORA-2014-3796", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for samba FEDORA-2014-3796\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867607\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-17 12:49:56 +0530 (Mon, 17 Mar 2014)\");\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\", \"CVE-2013-4408\", \"CVE-2012-6150\");\n script_tag(name:\"cvss_base\", value:\"8.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for samba FEDORA-2014-3796\");\n\n tag_insight = \"Samba is the standard Windows interoperability suite of programs for Linux and Unix.\n\";\n\n tag_affected = \"samba on Fedora 20\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-3796\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130123.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of samba\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.1.6~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 8.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:48:19", "bulletinFamily": "scanner", "description": "Check for the Version of samba", "modified": "2017-07-10T00:00:00", "published": "2014-04-03T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=867653", "id": "OPENVAS:867653", "title": "Fedora Update for samba FEDORA-2014-3815", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for samba FEDORA-2014-3815\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867653);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-03 11:01:05 +0530 (Thu, 03 Apr 2014)\");\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\", \"CVE-2013-4408\", \"CVE-2012-6150\",\n \"CVE-2013-4475\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"8.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for samba FEDORA-2014-3815\");\n\n tag_insight = \"Samba is the standard Windows interoperability suite of\nprograms for Linux and Unix.\n\";\n\n tag_affected = \"samba on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-3815\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130711.html\");\n script_summary(\"Check for the Version of samba\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.0.16~1.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 8.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-09-01T23:54:47", "bulletinFamily": "scanner", "description": "Check for the Version of samba", "modified": "2018-04-06T00:00:00", "published": "2014-04-03T00:00:00", "id": "OPENVAS:1361412562310867653", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867653", "title": "Fedora Update for samba FEDORA-2014-3815", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for samba FEDORA-2014-3815\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867653\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-03 11:01:05 +0530 (Thu, 03 Apr 2014)\");\n script_cve_id(\"CVE-2013-4496\", \"CVE-2013-6442\", \"CVE-2013-4408\", \"CVE-2012-6150\",\n \"CVE-2013-4475\", \"CVE-2013-4124\");\n script_tag(name:\"cvss_base\", value:\"8.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for samba FEDORA-2014-3815\");\n\n tag_insight = \"Samba is the standard Windows interoperability suite of\nprograms for Linux and Unix.\n\";\n\n tag_affected = \"samba on Fedora 19\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-3815\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-March/130711.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of samba\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"samba\", rpm:\"samba~4.0.16~1.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 8.3, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-11-19T13:03:55", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2014-04-03T00:00:00", "id": "OPENVAS:1361412562310841765", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841765", "title": "Ubuntu Update for samba USN-2156-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_2156_1.nasl 12381 2018-11-16 11:16:30Z cfischer $\n#\n# Ubuntu Update for samba USN-2156-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841765\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-03 12:57:04 +0530 (Thu, 03 Apr 2014)\");\n script_cve_id(\"CVE-2013-4496\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_name(\"Ubuntu Update for samba USN-2156-1\");\n\n\n script_tag(name:\"affected\", value:\"samba on Ubuntu 13.10,\n Ubuntu 12.10,\n Ubuntu 12.04 LTS,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"insight\", value:\"Andrew Bartlett discovered that Samba did not properly enforce\nthe password guessing protection mechanism for all interfaces. A remote\nattacker could use this issue to possibly attempt to brute force user\npasswords.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"2156-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2156-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'samba'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(12\\.04 LTS|10\\.04 LTS|13\\.10|12\\.10)\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"samba\", ver:\"2:3.6.3-2ubuntu2.10\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"samba\", ver:\"2:3.4.7~dfsg-1ubuntu3.14\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"samba\", ver:\"2:3.6.18-1ubuntu3.2\", rls:\"UBUNTU13.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"samba\", ver:\"2:3.6.6-3ubuntu5.4\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "centos": [{"lastseen": "2017-10-03T18:25:39", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2014:0383\n\n\nSamba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in Samba's \"smbcacls\" command, which is used to set or get\nACLs on SMB file shares. Certain command line options of this command would\nincorrectly remove an ACL previously applied on a file or a directory,\nleaving the file or directory without the intended ACL. (CVE-2013-6442)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand CVE-2013-6442, and Sam Richardson for reporting CVE-2012-6150.\nUpstream acknowledges Andrew Bartlett as the original reporter of\nCVE-2013-4496, and Noel Power as the original reporter of CVE-2013-6442.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-April/020250.html\n\n**Affected packages:**\nsamba4\nsamba4-client\nsamba4-common\nsamba4-dc\nsamba4-dc-libs\nsamba4-devel\nsamba4-libs\nsamba4-pidl\nsamba4-python\nsamba4-swat\nsamba4-test\nsamba4-winbind\nsamba4-winbind-clients\nsamba4-winbind-krb5-locator\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0383.html", "modified": "2014-04-09T19:17:37", "published": "2014-04-09T19:17:37", "href": "http://lists.centos.org/pipermail/centos-announce/2014-April/020250.html", "id": "CESA-2014:0383", "title": "samba4 security update", "type": "centos", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-10-03T18:26:39", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2014:0330\n\n\nSamba is an open-source implementation of the Server Message Block (SMB) or\nCommon Internet File System (CIFS) protocol, which allows PC-compatible\nmachines to share files, printers, and other information.\n\nIt was found that certain Samba configurations did not enforce the password\nlockout mechanism. A remote attacker could use this flaw to perform\npassword guessing attacks on Samba user accounts. Note: this flaw only\naffected Samba when deployed as a Primary Domain Controller.\n(CVE-2013-4496)\n\nA flaw was found in the way the pam_winbind module handled configurations\nthat specified a non-existent group as required. An authenticated user\ncould possibly use this flaw to gain access to a service using pam_winbind\nin its PAM configuration when group restriction was intended for access to\nthe service. (CVE-2012-6150)\n\nRed Hat would like to thank the Samba project for reporting CVE-2013-4496\nand Sam Richardson for reporting CVE-2012-6150. Upstream acknowledges\nAndrew Bartlett as the original reporter of CVE-2013-4496.\n\nAll users of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the smb service will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-March/020228.html\nhttp://lists.centos.org/pipermail/centos-announce/2014-March/020232.html\n\n**Affected packages:**\nlibsmbclient\nlibsmbclient-devel\nsamba\nsamba-client\nsamba-common\nsamba-doc\nsamba-domainjoin-gui\nsamba-swat\nsamba-winbind\nsamba-winbind-clients\nsamba-winbind-devel\nsamba-winbind-krb5-locator\nsamba3x\nsamba3x-client\nsamba3x-common\nsamba3x-doc\nsamba3x-domainjoin-gui\nsamba3x-swat\nsamba3x-winbind\nsamba3x-winbind-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0330.html", "modified": "2014-03-27T12:15:44", "published": "2014-03-25T15:09:56", "href": "http://lists.centos.org/pipermail/centos-announce/2014-March/020228.html", "id": "CESA-2014:0330", "title": "libsmbclient, samba, samba3x security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "oraclelinux": [{"lastseen": "2018-08-31T01:46:30", "bulletinFamily": "unix", "description": "[4.0.0-61.rc4]\n- resolves: #1073913 - Fix CVE-2012-6150.\n- resolves: #1073913 - Fix CVE-2013-4496.\n- resolves: #1073913 - Fix CVE-2013-6442.", "modified": "2014-04-09T00:00:00", "published": "2014-04-09T00:00:00", "id": "ELSA-2014-0383", "href": "http://linux.oracle.com/errata/ELSA-2014-0383.html", "title": "samba4 security update", "type": "oraclelinux", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T01:38:30", "bulletinFamily": "unix", "description": "[3.6.9-168]\n- resolves: #1073905 - Fix CVE-2012-6150.\n- resolves: #1073905 - Fix CVE-2013-4496.", "modified": "2014-03-25T00:00:00", "published": "2014-03-25T00:00:00", "id": "ELSA-2014-0330", "href": "http://linux.oracle.com/errata/ELSA-2014-0330.html", "title": "samba and samba3x security update", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T01:48:23", "bulletinFamily": "unix", "description": "[3.6.23-51.0.1]\n- Remove use-after-free talloc_tos() inlined function problem (John Haxby) [orabug 18253258]\n[3.6.24-51]\n- resolves: #1513877 - Fix memory leak in winbind\n[3.6.24-50]\n- resolves: #1553018 - Fix CVE-2018-1050\n[3.6.24-49]\n- resolves: #1536053 - Fix regression with non-wide symlinks to directories\n[3.6.24-48]\n- resolves: #1519884 - Fix segfault in winbind when querying groups\n[3.6.24-47]\n- resolves: #1413484 - Fix guest login with signing required\n[3.6.24-46]\n- resolves: #1509455 - Fix regression of CVE-2017-2619\n[3.6.24-45]\n- resolves: #1491211 - CVE-2017-2619 CVE-2017-12150 CVE-2017-12163\n[3.6.24-44]\n- resolves: #1451105 - Fix trusted domain handling in winbind\n- resolves: #1431000 - Fix crash while trying to authenticate with a disabled\n account\n- resolves: #1467395 - Add 'winbind request timeout' option\n[3.6.23-43]\n- resolves: #1450783 - Fix CVE-2017-7494\n[3.6.23-42]\n- resolves: #1391256 - Performance issues with vfs_dirsort and extended\n attributes\n[3.6.23-41]\n- resolves: #1413672 - Auth regression after secret changed\n[3.6.23-40]\n- resolves: #1405356 - CVE-2016-2125 CVE-2016-2126\n[3.6.23-39]\n- resolves: #1297805 - Fix issues with printer unpublishing from AD\n[3.6.23-38]\n- resolves: #1347843 - Fix RPC queryUserList returning NO_MEMORY for\n empty list\n[3.6.23-37]\n- resolves: #1380151 - Fix memory leak in idmap_ad module\n- resolves: #1333561 - Fix smbclient connection issues to DFS shares\n- resolves: #1372611 - Allow ntlmsssp session key setup without signing\n (Workaround for broken NetApp and EMC NAS)\n[3.6.23-35]\n- resolves: #1282289 - Fix winbind memory leak with each cached creds login\n[3.6.23-34]\n- resolves: #1327697 - Fix netlogon credential checks\n- resolves: #1327746 - Fix dcerpc trailer verificaton\n[3.6.23-33]\n- related: #1322687 - Update CVE patchset\n[3.6.23-32]\n- related: #1322687 - Update manpages\n[3.6.23-31]\n- related: #1322687 - Update CVE patchset\n[3.6.23-30]\n- related: #1322687 - Update CVE patchset\n[3.6.23-29]\n- resolves: #1322687 - Fix CVE-2015-5370\n- resolves: #1322687 - Fix CVE-2016-2110\n- resolves: #1322687 - Fix CVE-2016-2111\n- resolves: #1322687 - Fix CVE-2016-2112\n- resolves: #1322687 - Fix CVE-2016-2115\n- resolves: #1322687 - Fix CVE-2016-2118 (Known as Badlock)\n[3.6.23-28]\n- resolves: #1305870 - Fix symlink verification\n[3.6.23-27]\n- resolves: #1314671 - Fix CVE-2015-7560\n[3.6.23-26]\n- resolves: #1211744 - Fix DFS client access with Windows Server 2008\n[3.6.23-25]\n- resolves: #1242614 - Fix unmappable S-1-18-1 sid truncates group lookups\n[3.6.23-24]\n- resolves: #1271763 - Fix segfault in NTLMv2_generate_names_blob()\n- resolves: #1261265 - Add '--no-dns-updates' option for 'net ads join'\n[3.6.23-23]\n- resolves: #1290707 - CVE-2015-5299\n- related: #1290707 - CVE-2015-5296\n- related: #1290707 - CVE-2015-5252\n- related: #1290707 - CVE-2015-5330\n[3.6.23-22]\n- resolves: #1232021 - Do not overwrite smb.conf manpage\n- resolves: #1216060 - Document netbios name length limitations\n- resolves: #1234249 - Fix 'map to guest = Bad Uid' option\n- resolves: #1219570 - Fix 'secuirtiy = server' (obsolete) share access\n- resolves: #1211657 - Fix stale cache entries if a printer gets renamed\n[3.6.23-21]\n- resolves: #1252180 - Fix 'force group' with 'winbind use default domain'.\n- resolves: #1250100 - Fix segfault in pam_winbind if option parsing fails\n- resolves: #1222985 - Fix segfault with 'mangling method = hash' option\n[3.6.23-20]\n- resolves: #1164269 - Fix rpcclient timeout command.\n[3.6.23-19]\n- resolves: #1201611 - Fix 'force user' with 'winbind use default domain'.\n[3.6.23-18]\n- resolves: #1194549 - Fix winbind caching issue and support SID compression.\n[3.6.23-17]\n- resolves: #1192211 - Fix restoring shadow copy snapshot with SMB2.\n[3.6.23-16]\n- resolves: #1117059 - Fix nss group enumeration with unresolved groups.\n[3.6.23-15]\n- resolves: #1165750 - Fix guid retrieval for published printers.\n- resolves: #1163383 - Fix 'net ads join -k' with existing keytab entries.\n- resolves: #1195456 - Fix starting daemons on read only filesystems.\n- resolves: #1138552 - Fix CPU utilization when re-reading the printcap info.\n- resolves: #1144916 - Fix smbclient NTLMv2 authentication.\n- resolves: #1164336 - Document 'sharesec' command for\n 'access based share enum' option.\n[3.6.23-14]\n- related: #1191339 - Update patchset for CVE-2015-0240.\n[3.6.23-13]\n- resolves: #1191339 - CVE-2015-0240: RCE in netlogon.\n[3.6.23-12]\n- resolves: #1127723 - Fix samlogon secure channel recovery.\n[3.6.23-11]\n- resolves: #1129006 - Add config variables to set spoolss os version.\n[3.6.23-10]\n- resolves: #1124835 - Fix dropbox share.\n[3.6.23-9]\n- related: #1053886 - Fix receiving the gecos field with winbind.\n[3.6.23-8]\n- resolves: #1110733 - Fix write operations as guest with 'security = share'.\n- resolves: #1053886 - Fix receiving the gecos field with winbind.\n[3.6.23-7]\n- resolves: #1107777 - Fix SMB2 with 'case sensitive = True'\n[3.6.23-6]\n- resolves: #1105500 - CVE-2014-0244: DoS in nmbd.\n- resolves: #1108841 - CVE-2014-3493: DoS in smbd with unicode path names.\n[3.6.23-5]\n- related: #1061301 - Only link glusterfs libraries to vfs module.\n[3.6.23-4]\n- resolves: #1051656 - Fix gecos field copy debug warning.\n- resolves: #1061301 - Add glusterfs vfs module.\n- resolves: #1087472 - Fix libsmbclient crash when HOME variable isnt set.\n- resolves: #1099443 - 'net ads testjoin' fails with IPv6.\n- resolves: #1100670 - Fix 'force user' with 'security = ads'.\n- resolves: #1096522 - Fix enabling SMB2 causes file operations to fail.\n[3.6.23-3]\n- resolves: #1081539 - Add timeout option to smbclient.\n[3.6.23-2]\n- resolves: #1022534 - Do not build Samba with fam support.\n- resolves: #1059301 - Fix nbt query with many components.\n- resolves: #1057332 - Fix force user with guest account.\n- resolves: #1021706 - Fix %G substitution in 'template homedir'.\n- resolves: #1040472 - Fix group expansion in service path.\n- resolves: #1069570 - Fix memory leak reading printer list.\n- resolves: #1067607 - Fix wbinfo -i with one-way trusts.\n- resolves: #1050887 - Fix 100% CPU utilization in winbindd when trying to\n free memory in winbindd_reinit_after_fork.\n- resolves: #1029000 - Fix 'force user' with 'security = ads'.\n[3.6.23-1]\n- resolves: #1073356 - Fix CVE-2013-4496, CVE-2012-6150 and CVE-2013-6442.\n- resolves: #1018038 - Fix CVE-2013-4408.\n[3.6.22-1]\n- resolves: #1003921 - Rebase Samba to 3.6.22.\n- resolves: #1035332 - Fix force user with 'security = user'.", "modified": "2018-06-25T00:00:00", "published": "2018-06-25T00:00:00", "id": "ELSA-2018-1860", "href": "http://linux.oracle.com/errata/ELSA-2018-1860.html", "title": "samba security and bug fix update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T17:31:45", "bulletinFamily": "exploit", "description": "Bugtraq ID:66232\r\nCVE ID:CVE-2013-6442\r\n\r\nSamba\u662f\u4e00\u6b3e\u5b9e\u73b0SMB\u534f\u8bae\u3001\u8de8\u5e73\u53f0\u8fdb\u884c\u6587\u4ef6\u5171\u4eab\u548c\u6253\u5370\u5171\u4eab\u670d\u52a1\u7684\u7a0b\u5e8f\u3002\r\n\r\n\u5f53\u4f7f\u7528"-C|--chown name"\u6216"-G|--chgrp name"\u9009\u9879\u65f6Samba\u7684smbcacls\u5de5\u5177\u5b58\u5728\u9519\u8bef\uff0c\u5141\u8bb8\u653b\u51fb\u8005\u5229\u7528\u6f0f\u6d1e\u7ed5\u8fc7\u5b89\u5168\u9650\u5236\u8bbf\u95ee\u53d7\u9650\u8d44\u6e90\u3002\n0\nSamba 4.x\nSamba 4.0.16\u62164.1.6\u5df2\u7ecf\u4fee\u590d\u8be5\u6f0f\u6d1e\uff0c\u5efa\u8bae\u7528\u6237\u4e0b\u8f7d\u66f4\u65b0\uff1a\r\nhttp://www.samba.org/", "modified": "2014-03-17T00:00:00", "published": "2014-03-17T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61817", "id": "SSV:61817", "title": "Samba 'smbcacls'\u547d\u4ee4\u5b89\u5168\u7ed5\u8fc7\u6f0f\u6d1e", "type": "seebug", "sourceData": "", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "sourceHref": ""}], "suse": [{"lastseen": "2016-09-04T11:37:36", "bulletinFamily": "unix", "description": "The Samba fileserver suite was updated to fix bugs and\n security issues.\n\n The following security issue have been fixed:\n\n * No Password lockout or ratelimiting was enforced for\n SAMR password changes, making brute force guessing attacks\n possible. CVE-2013-4496.\n\n Also the following feature has been added:\n\n * Allow smbcacls to take a '--propagate-inheritance'\n flag to indicate that the add, delete, modify and set\n operations now support automatic propagation of inheritable\n ACE(s); (FATE#316474).\n\n And the following bugs have been fixed:\n\n *\n\n Fixed problem with server taking too long to respond\n to a MSG_PRINTER_DRVUPGRADE message; (bso#9942);\n (bnc#863748).\n\n *\n\n Fixed memory leak in printer_list_get_printer();\n (bso#9993); (bnc#865561).\n\n *\n\n Fixed Winbind 100% CPU utilization caused by domain\n list corruption; (bso#10358); (bnc#786677).\n\n *\n\n Make winbindd print the interface version when it\n gets an INTERFACE_VERSION request; (bnc#726937).\n", "modified": "2014-04-08T23:04:47", "published": "2014-04-08T23:04:47", "id": "SUSE-SU-2014:0497-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00007.html", "type": "suse", "title": "Security update for Samba (important)", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2016-09-04T12:03:49", "bulletinFamily": "unix", "description": "This update fixes these security vulnerabilities:\n - CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM\n attacks (bsc#936862).\n - CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP\n authentication (bsc#973031).\n - CVE-2016-2111: Domain controller netlogon member computer could have\n been spoofed (bsc#973032).\n - CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM\n attack (bsc#973033).\n - CVE-2016-2113: TLS certificate validation were missing (bsc#973034).\n - CVE-2016-2114: "server signing = mandatory" not enforced (bsc#973035).\n - CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks\n (bsc#973036).\n - CVE-2016-2118: "Badlock" DCERPC impersonation of authenticated account\n were possible (bsc#971965).\n\n The openSUSE 13.1 update also upgrades to samba 4.2.4 as 4.1.x versions\n are no longer supported by upstream. As a side effect, libpdb0 package was\n replaced by libsamba-passdb0.\n\n", "modified": "2016-04-20T12:11:11", "published": "2016-04-20T12:11:11", "id": "OPENSUSE-SU-2016:1107-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html", "type": "suse", "title": "Security update for samba (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:43:37", "bulletinFamily": "unix", "description": "This update fixes these security vulnerabilities:\n - CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM\n attacks (bsc#936862).\n - CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP\n authentication (bsc#973031).\n - CVE-2016-2111: Domain controller netlogon member computer could have\n been spoofed (bsc#973032).\n - CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM\n attack (bsc#973033).\n - CVE-2016-2113: TLS certificate validation were missing (bsc#973034).\n - CVE-2016-2114: "server signing = mandatory" not enforced (bsc#973035).\n - CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks\n (bsc#973036).\n - CVE-2016-2118: "Badlock" DCERPC impersonation of authenticated account\n were possible (bsc#971965).\n\n The openSUSE 13.1 update also upgrades to samba 4.2.4 as 4.1.x versions\n are no longer supported by upstream. As a side effect, libpdb0 package was\n replaced by libsamba-passdb0.\n\n", "modified": "2016-04-20T12:07:48", "published": "2016-04-20T12:07:48", "id": "OPENSUSE-SU-2016:1106-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html", "type": "suse", "title": "Security update for samba (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2018-08-31T00:09:31", "bulletinFamily": "unix", "description": "Andrew Bartlett discovered that Samba did not properly enforce the password guessing protection mechanism for all interfaces. A remote attacker could use this issue to possibly attempt to brute force user passwords.", "modified": "2014-03-26T00:00:00", "published": "2014-03-26T00:00:00", "id": "USN-2156-1", "href": "https://usn.ubuntu.com/2156-1/", "title": "Samba vulnerability", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:50", "bulletinFamily": "unix", "description": "### Background\n\nSamba is a suite of SMB and CIFS client/server programs.\n\n### Description\n\nMultiple vulnerabilities have been discovered in Samba. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA context-dependent attacker may be able to execute arbitrary code, cause a Denial of Service condition, bypass intended file restrictions, or obtain sensitive information. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Samba users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=net-fs/samba-3.6.25\"", "modified": "2015-02-25T00:00:00", "published": "2015-02-25T00:00:00", "id": "GLSA-201502-15", "href": "https://security.gentoo.org/glsa/201502-15", "type": "gentoo", "title": "Samba: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}