rhsa-2011_1219
Vulnerability from csaf_redhat
Published
2011-08-29 17:19
Modified
2024-09-15 19:17
Summary
Red Hat Security Advisory: samba security update

Notes

Topic
Updated samba packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Samba is a suite of programs used by machines to share files, printers, and other information. A cross-site scripting (XSS) flaw was found in the password change page of the Samba Web Administration Tool (SWAT). If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's SWAT session. (CVE-2011-2694) It was found that SWAT web pages did not protect against Cross-Site Request Forgery (CSRF) attacks. If a remote attacker could trick a user, who was logged into the SWAT interface, into visiting a specially-crafted URL, the attacker could perform Samba configuration changes with the privileges of the logged in user. (CVE-2011-2522) A race condition flaw was found in the way the mount.cifs tool mounted CIFS (Common Internet File System) shares. If mount.cifs had the setuid bit set, a local attacker could conduct a symbolic link attack to trick mount.cifs into mounting a share over an arbitrary directory they were otherwise not allowed to mount to, possibly allowing them to escalate their privileges. (CVE-2010-0787) It was found that the mount.cifs tool did not properly handle share or directory names containing a newline character. If mount.cifs had the setuid bit set, a local attacker could corrupt the mtab (mounted file systems table) file via a specially-crafted CIFS share mount request. (CVE-2010-0547) It was found that the mount.cifs tool did not handle certain errors correctly when updating the mtab file. If mount.cifs had the setuid bit set, a local attacker could corrupt the mtab file by setting a small file size limit before running mount.cifs. (CVE-2011-1678) Note: mount.cifs from the samba packages distributed by Red Hat does not have the setuid bit set. We recommend that administrators do not manually set the setuid bit for mount.cifs. Red Hat would like to thank the Samba project for reporting CVE-2011-2694 and CVE-2011-2522; the Debian Security Team for reporting CVE-2010-0787; and Dan Rosenberg for reporting CVE-2011-1678. Upstream acknowledges Nobuhiro Tsuji of NTT DATA Security Corporation as the original reporter of CVE-2011-2694; Yoshihiro Ishikawa of LAC Co., Ltd. as the original reporter of CVE-2011-2522; and the Debian Security Team acknowledges Ronald Volgers as the original reporter of CVE-2010-0787. Users of Samba are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. After installing this update, the smb service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated samba packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Samba is a suite of programs used by machines to share files, printers, and\nother information.\n\nA cross-site scripting (XSS) flaw was found in the password change page of\nthe Samba Web Administration Tool (SWAT). If a remote attacker could trick\na user, who was logged into the SWAT interface, into visiting a\nspecially-crafted URL, it would lead to arbitrary web script execution in\nthe context of the user\u0027s SWAT session. (CVE-2011-2694)\n\nIt was found that SWAT web pages did not protect against Cross-Site\nRequest Forgery (CSRF) attacks. If a remote attacker could trick a user,\nwho was logged into the SWAT interface, into visiting a specially-crafted\nURL, the attacker could perform Samba configuration changes with the\nprivileges of the logged in user. (CVE-2011-2522)\n\nA race condition flaw was found in the way the mount.cifs tool mounted CIFS\n(Common Internet File System) shares. If mount.cifs had the setuid bit set,\na local attacker could conduct a symbolic link attack to trick mount.cifs\ninto mounting a share over an arbitrary directory they were otherwise not\nallowed to mount to, possibly allowing them to escalate their privileges.\n(CVE-2010-0787)\n\nIt was found that the mount.cifs tool did not properly handle share or\ndirectory names containing a newline character. If mount.cifs had the\nsetuid bit set, a local attacker could corrupt the mtab (mounted file\nsystems table) file via a specially-crafted CIFS share mount request.\n(CVE-2010-0547)\n\nIt was found that the mount.cifs tool did not handle certain errors\ncorrectly when updating the mtab file. If mount.cifs had the setuid bit\nset, a local attacker could corrupt the mtab file by setting a small file\nsize limit before running mount.cifs. (CVE-2011-1678)\n\nNote: mount.cifs from the samba packages distributed by Red Hat does not\nhave the setuid bit set. We recommend that administrators do not manually\nset the setuid bit for mount.cifs.\n\nRed Hat would like to thank the Samba project for reporting CVE-2011-2694\nand CVE-2011-2522; the Debian Security Team for reporting CVE-2010-0787;\nand Dan Rosenberg for reporting CVE-2011-1678. Upstream acknowledges\nNobuhiro Tsuji of NTT DATA Security Corporation as the original reporter of\nCVE-2011-2694; Yoshihiro Ishikawa of LAC Co., Ltd. as the original reporter\nof CVE-2011-2522; and the Debian Security Team acknowledges Ronald Volgers\nas the original reporter of CVE-2010-0787.\n\nUsers of Samba are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues. After installing this\nupdate, the smb service will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1219",
        "url": "https://access.redhat.com/errata/RHSA-2011:1219"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "562156",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562156"
      },
      {
        "category": "external",
        "summary": "577277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577277"
      },
      {
        "category": "external",
        "summary": "695925",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695925"
      },
      {
        "category": "external",
        "summary": "721348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721348"
      },
      {
        "category": "external",
        "summary": "722537",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722537"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1219.json"
      }
    ],
    "title": "Red Hat Security Advisory: samba security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:17:49+00:00",
      "generator": {
        "date": "2024-09-15T19:17:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1219",
      "initial_release_date": "2011-08-29T17:19:00+00:00",
      "revision_history": [
        {
          "date": "2011-08-29T17:19:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-08-29T13:27:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:17:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL Desktop Workstation (v. 5 client)",
                "product": {
                  "name": "RHEL Desktop Workstation (v. 5 client)",
                  "product_id": "5Client-Workstation-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-0.34.el4.ia64",
                "product": {
                  "name": "samba-client-0:3.0.33-0.34.el4.ia64",
                  "product_id": "samba-client-0:3.0.33-0.34.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.34.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.ia64",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.ia64",
                  "product_id": "samba-0:3.0.33-0.34.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-0.34.el4.ia64",
                "product": {
                  "name": "samba-swat-0:3.0.33-0.34.el4.ia64",
                  "product_id": "samba-swat-0:3.0.33-0.34.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.34.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.ia64",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.ia64",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "samba-client-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "samba-client-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-3.29.el5_7.4.ia64",
                "product": {
                  "name": "samba-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_id": "samba-0:3.0.33-3.29.el5_7.4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-3.29.el5_7.4?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.i386",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.i386",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-0.34.el4.i386",
                "product": {
                  "name": "samba-client-0:3.0.33-0.34.el4.i386",
                  "product_id": "samba-client-0:3.0.33-0.34.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.34.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.i386",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.i386",
                  "product_id": "samba-0:3.0.33-0.34.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-0.34.el4.i386",
                "product": {
                  "name": "samba-swat-0:3.0.33-0.34.el4.i386",
                  "product_id": "samba-swat-0:3.0.33-0.34.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.34.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "samba-swat-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "samba-swat-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "samba-client-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "samba-client-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-3.29.el5_7.4.i386",
                "product": {
                  "name": "samba-0:3.0.33-3.29.el5_7.4.i386",
                  "product_id": "samba-0:3.0.33-3.29.el5_7.4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-3.29.el5_7.4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-0.34.el4.x86_64",
                "product": {
                  "name": "samba-client-0:3.0.33-0.34.el4.x86_64",
                  "product_id": "samba-client-0:3.0.33-0.34.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.34.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.x86_64",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.x86_64",
                  "product_id": "samba-0:3.0.33-0.34.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-0.34.el4.x86_64",
                "product": {
                  "name": "samba-swat-0:3.0.33-0.34.el4.x86_64",
                  "product_id": "samba-swat-0:3.0.33-0.34.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.34.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.x86_64",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.x86_64",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-3.29.el5_7.4.x86_64",
                "product": {
                  "name": "samba-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_id": "samba-0:3.0.33-3.29.el5_7.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-3.29.el5_7.4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.src",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.src",
                  "product_id": "samba-0:3.0.33-0.34.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-3.29.el5_7.4.src",
                "product": {
                  "name": "samba-0:3.0.33-3.29.el5_7.4.src",
                  "product_id": "samba-0:3.0.33-3.29.el5_7.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-3.29.el5_7.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.ppc64",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.ppc64",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-0.34.el4.ppc",
                "product": {
                  "name": "samba-client-0:3.0.33-0.34.el4.ppc",
                  "product_id": "samba-client-0:3.0.33-0.34.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.34.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.ppc",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.ppc",
                  "product_id": "samba-0:3.0.33-0.34.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-0.34.el4.ppc",
                "product": {
                  "name": "samba-swat-0:3.0.33-0.34.el4.ppc",
                  "product_id": "samba-swat-0:3.0.33-0.34.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.34.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.ppc",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.ppc",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "samba-client-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "samba-client-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-3.29.el5_7.4.ppc",
                "product": {
                  "name": "samba-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_id": "samba-0:3.0.33-3.29.el5_7.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-3.29.el5_7.4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-0.34.el4.s390x",
                "product": {
                  "name": "samba-client-0:3.0.33-0.34.el4.s390x",
                  "product_id": "samba-client-0:3.0.33-0.34.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.34.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.s390x",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.s390x",
                  "product_id": "samba-0:3.0.33-0.34.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-0.34.el4.s390x",
                "product": {
                  "name": "samba-swat-0:3.0.33-0.34.el4.s390x",
                  "product_id": "samba-swat-0:3.0.33-0.34.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.34.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.s390x",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.s390x",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "samba-client-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "samba-client-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-3.29.el5_7.4.s390x",
                "product": {
                  "name": "samba-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_id": "samba-0:3.0.33-3.29.el5_7.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-3.29.el5_7.4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
                  "product_id": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-0.34.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-0.34.el4.s390",
                "product": {
                  "name": "samba-common-0:3.0.33-0.34.el4.s390",
                  "product_id": "samba-common-0:3.0.33-0.34.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-0.34.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-client-0:3.0.33-0.34.el4.s390",
                "product": {
                  "name": "samba-client-0:3.0.33-0.34.el4.s390",
                  "product_id": "samba-client-0:3.0.33-0.34.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-client@3.0.33-0.34.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-0:3.0.33-0.34.el4.s390",
                "product": {
                  "name": "samba-0:3.0.33-0.34.el4.s390",
                  "product_id": "samba-0:3.0.33-0.34.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba@3.0.33-0.34.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-swat-0:3.0.33-0.34.el4.s390",
                "product": {
                  "name": "samba-swat-0:3.0.33-0.34.el4.s390",
                  "product_id": "samba-swat-0:3.0.33-0.34.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-swat@3.0.33-0.34.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
                "product": {
                  "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
                  "product_id": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient@3.0.33-3.29.el5_7.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390",
                "product": {
                  "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390",
                  "product_id": "samba-common-0:3.0.33-3.29.el5_7.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-common@3.0.33-3.29.el5_7.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
                "product": {
                  "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
                  "product_id": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/samba-debuginfo@3.0.33-3.29.el5_7.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
                "product": {
                  "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
                  "product_id": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libsmbclient-devel@3.0.33-3.29.el5_7.4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.src"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-client-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-client-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-client-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-client-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-client-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-client-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-common-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-swat-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-swat-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-swat-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-swat-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-swat-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.src"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-client-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-client-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.src"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-client-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-client-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-client-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-client-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-client-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-client-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-common-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-swat-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-swat-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-swat-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-swat-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-swat-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.src"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-client-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-client-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-client-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-client-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-client-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-client-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-common-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-swat-0:3.0.33-0.34.el4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-swat-0:3.0.33-0.34.el4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-swat-0:3.0.33-0.34.el4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-swat-0:3.0.33-0.34.el4.s390"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-swat-0:3.0.33-0.34.el4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-0.34.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-0.34.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.src",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.src as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.src",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.i386 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)",
          "product_id": "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Client-Workstation-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.src",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.i386",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
        "relates_to_product_reference": "5Server-5.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        },
        "product_reference": "samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
        "relates_to_product_reference": "5Server-5.7.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-0547",
      "discovery_date": "2010-02-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "562156"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "client/mount.cifs.c in mount.cifs in smbfs in Samba 3.4.5 and earlier does not verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: mount.cifs improper device name and mountpoint strings sanitization",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:samba-0:3.0.33-0.34.el4.i386",
          "4AS:samba-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-0:3.0.33-0.34.el4.s390",
          "4AS:samba-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-0:3.0.33-0.34.el4.src",
          "4AS:samba-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-client-0:3.0.33-0.34.el4.i386",
          "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-common-0:3.0.33-0.34.el4.i386",
          "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-0:3.0.33-0.34.el4.src",
          "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-0:3.0.33-0.34.el4.i386",
          "4ES:samba-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-0:3.0.33-0.34.el4.s390",
          "4ES:samba-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-0:3.0.33-0.34.el4.src",
          "4ES:samba-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-client-0:3.0.33-0.34.el4.i386",
          "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-common-0:3.0.33-0.34.el4.i386",
          "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-0:3.0.33-0.34.el4.i386",
          "4WS:samba-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-0:3.0.33-0.34.el4.s390",
          "4WS:samba-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-0:3.0.33-0.34.el4.src",
          "4WS:samba-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-client-0:3.0.33-0.34.el4.i386",
          "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-common-0:3.0.33-0.34.el4.i386",
          "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0547"
        },
        {
          "category": "external",
          "summary": "RHBZ#562156",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562156"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0547"
        }
      ],
      "release_date": "2010-01-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1219"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "samba: mount.cifs improper device name and mountpoint strings sanitization"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Debian Security Team"
          ]
        }
      ],
      "cve": "CVE-2010-0787",
      "discovery_date": "2009-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "577277"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "client/mount.cifs.c in mount.cifs in smbfs in Samba 3.0.22, 3.0.28a, 3.2.3, 3.3.2, 3.4.0, and 3.4.5 allows local users to mount a CIFS share on an arbitrary mountpoint, and gain privileges, via a symlink attack on the mountpoint directory file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba: Race condition by mount (mount.cifs) operations",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:samba-0:3.0.33-0.34.el4.i386",
          "4AS:samba-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-0:3.0.33-0.34.el4.s390",
          "4AS:samba-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-0:3.0.33-0.34.el4.src",
          "4AS:samba-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-client-0:3.0.33-0.34.el4.i386",
          "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-common-0:3.0.33-0.34.el4.i386",
          "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-0:3.0.33-0.34.el4.src",
          "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-0:3.0.33-0.34.el4.i386",
          "4ES:samba-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-0:3.0.33-0.34.el4.s390",
          "4ES:samba-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-0:3.0.33-0.34.el4.src",
          "4ES:samba-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-client-0:3.0.33-0.34.el4.i386",
          "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-common-0:3.0.33-0.34.el4.i386",
          "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-0:3.0.33-0.34.el4.i386",
          "4WS:samba-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-0:3.0.33-0.34.el4.s390",
          "4WS:samba-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-0:3.0.33-0.34.el4.src",
          "4WS:samba-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-client-0:3.0.33-0.34.el4.i386",
          "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-common-0:3.0.33-0.34.el4.i386",
          "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0787"
        },
        {
          "category": "external",
          "summary": "RHBZ#577277",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577277"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0787",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0787"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0787",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0787"
        }
      ],
      "release_date": "2010-01-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1219"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "samba: Race condition by mount (mount.cifs) operations"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dan Rosenberg"
          ]
        }
      ],
      "cve": "CVE-2011-1678",
      "discovery_date": "2011-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "695925"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "samba/cifs-utils: mount.cifs and umount.cifs fail to anticipate RLIMIT_FSIZE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "On Red Hat Enterprise Linux, by default, mount.cifs is not provided with the setuid bit enabled. If a user has turned on the setuid bit (via chmod +s /sbin/mount.cifs), they would be affected by this issue, and can work around the problem by removing the setuid bit.                                                                            \n\nRed Hat Enterprise Linux 3 does not provide the mount.cifs program.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:samba-0:3.0.33-0.34.el4.i386",
          "4AS:samba-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-0:3.0.33-0.34.el4.s390",
          "4AS:samba-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-0:3.0.33-0.34.el4.src",
          "4AS:samba-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-client-0:3.0.33-0.34.el4.i386",
          "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-common-0:3.0.33-0.34.el4.i386",
          "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-0:3.0.33-0.34.el4.src",
          "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-0:3.0.33-0.34.el4.i386",
          "4ES:samba-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-0:3.0.33-0.34.el4.s390",
          "4ES:samba-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-0:3.0.33-0.34.el4.src",
          "4ES:samba-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-client-0:3.0.33-0.34.el4.i386",
          "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-common-0:3.0.33-0.34.el4.i386",
          "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-0:3.0.33-0.34.el4.i386",
          "4WS:samba-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-0:3.0.33-0.34.el4.s390",
          "4WS:samba-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-0:3.0.33-0.34.el4.src",
          "4WS:samba-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-client-0:3.0.33-0.34.el4.i386",
          "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-common-0:3.0.33-0.34.el4.i386",
          "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-1678"
        },
        {
          "category": "external",
          "summary": "RHBZ#695925",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695925"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1678",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-1678"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1678",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1678"
        }
      ],
      "release_date": "2011-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1219"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "samba/cifs-utils: mount.cifs and umount.cifs fail to anticipate RLIMIT_FSIZE"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Samba project"
          ]
        }
      ],
      "cve": "CVE-2011-2522",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2011-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "721348"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "(SWAT): Absent CSRF protection in various Samba web configuration formulars",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:samba-0:3.0.33-0.34.el4.i386",
          "4AS:samba-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-0:3.0.33-0.34.el4.s390",
          "4AS:samba-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-0:3.0.33-0.34.el4.src",
          "4AS:samba-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-client-0:3.0.33-0.34.el4.i386",
          "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-common-0:3.0.33-0.34.el4.i386",
          "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-0:3.0.33-0.34.el4.src",
          "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-0:3.0.33-0.34.el4.i386",
          "4ES:samba-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-0:3.0.33-0.34.el4.s390",
          "4ES:samba-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-0:3.0.33-0.34.el4.src",
          "4ES:samba-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-client-0:3.0.33-0.34.el4.i386",
          "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-common-0:3.0.33-0.34.el4.i386",
          "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-0:3.0.33-0.34.el4.i386",
          "4WS:samba-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-0:3.0.33-0.34.el4.s390",
          "4WS:samba-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-0:3.0.33-0.34.el4.src",
          "4WS:samba-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-client-0:3.0.33-0.34.el4.i386",
          "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-common-0:3.0.33-0.34.el4.i386",
          "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2522"
        },
        {
          "category": "external",
          "summary": "RHBZ#721348",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721348"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2522",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2522"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2522",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2522"
        }
      ],
      "release_date": "2011-07-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1219"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "(SWAT): Absent CSRF protection in various Samba web configuration formulars"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Samba project"
          ]
        },
        {
          "names": [
            "Nobuhiro Tsuji"
          ],
          "organization": "NTT DATA SECURITY CORPORATION",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2011-2694",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2011-07-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "722537"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "(SWAT): XSS flaw in Change Password page",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:samba-0:3.0.33-0.34.el4.i386",
          "4AS:samba-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-0:3.0.33-0.34.el4.s390",
          "4AS:samba-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-0:3.0.33-0.34.el4.src",
          "4AS:samba-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-client-0:3.0.33-0.34.el4.i386",
          "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-common-0:3.0.33-0.34.el4.i386",
          "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-0:3.0.33-0.34.el4.src",
          "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-0:3.0.33-0.34.el4.i386",
          "4ES:samba-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-0:3.0.33-0.34.el4.s390",
          "4ES:samba-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-0:3.0.33-0.34.el4.src",
          "4ES:samba-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-client-0:3.0.33-0.34.el4.i386",
          "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-common-0:3.0.33-0.34.el4.i386",
          "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-0:3.0.33-0.34.el4.i386",
          "4WS:samba-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-0:3.0.33-0.34.el4.s390",
          "4WS:samba-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-0:3.0.33-0.34.el4.src",
          "4WS:samba-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-client-0:3.0.33-0.34.el4.i386",
          "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-common-0:3.0.33-0.34.el4.i386",
          "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2694"
        },
        {
          "category": "external",
          "summary": "RHBZ#722537",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722537"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2694",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2694"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2694",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2694"
        }
      ],
      "release_date": "2011-07-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1219"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "(SWAT): XSS flaw in Change Password page"
    },
    {
      "cve": "CVE-2011-3585",
      "discovery_date": "2011-09-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "742907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Samba mtab lock file race condition",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:samba-0:3.0.33-0.34.el4.i386",
          "4AS:samba-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-0:3.0.33-0.34.el4.s390",
          "4AS:samba-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-0:3.0.33-0.34.el4.src",
          "4AS:samba-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-client-0:3.0.33-0.34.el4.i386",
          "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390",
          "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-common-0:3.0.33-0.34.el4.i386",
          "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390",
          "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-0:3.0.33-0.34.el4.src",
          "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-0:3.0.33-0.34.el4.i386",
          "4ES:samba-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-0:3.0.33-0.34.el4.s390",
          "4ES:samba-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-0:3.0.33-0.34.el4.src",
          "4ES:samba-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-client-0:3.0.33-0.34.el4.i386",
          "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390",
          "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-common-0:3.0.33-0.34.el4.i386",
          "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390",
          "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
          "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-0:3.0.33-0.34.el4.i386",
          "4WS:samba-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-0:3.0.33-0.34.el4.s390",
          "4WS:samba-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-0:3.0.33-0.34.el4.src",
          "4WS:samba-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-client-0:3.0.33-0.34.el4.i386",
          "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390",
          "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-common-0:3.0.33-0.34.el4.i386",
          "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390",
          "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
          "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
          "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
          "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
          "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
          "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3585"
        },
        {
          "category": "external",
          "summary": "RHBZ#742907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=742907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3585",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3585"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3585",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3585"
        }
      ],
      "release_date": "2010-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1219"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:samba-0:3.0.33-0.34.el4.i386",
            "4AS:samba-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-0:3.0.33-0.34.el4.s390",
            "4AS:samba-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-0:3.0.33-0.34.el4.src",
            "4AS:samba-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-client-0:3.0.33-0.34.el4.i386",
            "4AS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390",
            "4AS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-common-0:3.0.33-0.34.el4.i386",
            "4AS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390",
            "4AS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4AS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4AS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4AS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-0:3.0.33-0.34.el4.src",
            "4Desktop:samba-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.i386",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4Desktop:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-0:3.0.33-0.34.el4.i386",
            "4ES:samba-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-0:3.0.33-0.34.el4.s390",
            "4ES:samba-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-0:3.0.33-0.34.el4.src",
            "4ES:samba-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-client-0:3.0.33-0.34.el4.i386",
            "4ES:samba-client-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-client-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390",
            "4ES:samba-client-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-common-0:3.0.33-0.34.el4.i386",
            "4ES:samba-common-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390",
            "4ES:samba-common-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.i386",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4ES:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390",
            "4ES:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4ES:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-0:3.0.33-0.34.el4.i386",
            "4WS:samba-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-0:3.0.33-0.34.el4.s390",
            "4WS:samba-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-0:3.0.33-0.34.el4.src",
            "4WS:samba-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-client-0:3.0.33-0.34.el4.i386",
            "4WS:samba-client-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-client-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390",
            "4WS:samba-client-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-client-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-common-0:3.0.33-0.34.el4.i386",
            "4WS:samba-common-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-common-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390",
            "4WS:samba-common-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-common-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.i386",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.ppc64",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-debuginfo-0:3.0.33-0.34.el4.x86_64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.i386",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ia64",
            "4WS:samba-swat-0:3.0.33-0.34.el4.ppc",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390",
            "4WS:samba-swat-0:3.0.33-0.34.el4.s390x",
            "4WS:samba-swat-0:3.0.33-0.34.el4.x86_64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Client-Workstation-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Client-Workstation-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:libsmbclient-devel-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.src",
            "5Server-5.7.Z:samba-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-client-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-common-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.ppc64",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-debuginfo-0:3.0.33-3.29.el5_7.4.x86_64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.i386",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ia64",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.ppc",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.s390x",
            "5Server-5.7.Z:samba-swat-0:3.0.33-3.29.el5_7.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Samba mtab lock file race condition"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...