cve-2006-3403
Vulnerability from cvelistv5
Published
2006-07-12 19:00
Modified
2024-08-07 18:30
Severity ?
EPSS score ?
Summary
The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:30:32.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-314-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-314-1" }, { "name": "21187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21187" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "SUSE-SR:2006:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html" }, { "name": "1016459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016459" }, { "name": "20983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20983" }, { "name": "ADV-2006-2745", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2745" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.samba.org/samba/security/CAN-2006-3403.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22875" }, { "name": "SSA:2006-195", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "21190", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21190" }, { "name": "21086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21086" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "21262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21262" }, { "name": "20060711 rPSA-2006-0128-1 samba samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded" }, { "name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded" }, { "name": "VU#313836", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/313836" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23155" }, { "name": "18927", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18927" }, { "name": "samba-smbd-connection-dos(27648)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648" }, { "name": "21019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21019" }, { "name": "20980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20980" }, { "name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded" }, { "name": "RHSA-2006:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "HPSBUX02155", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21046", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21046" }, { "name": "21159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21159" }, { "name": "SSRT061235", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded" }, { "name": "DSA-1110", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1110" }, { "name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded" }, { "name": "GLSA-200607-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200607-10.xml" }, { "name": "oval:org.mitre.oval:def:11355", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "MDKSA-2006:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120" }, { "name": "21143", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21143" }, { "name": "20060703-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-314-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-314-1" }, { "name": "21187", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21187" }, { "name": "ADV-2006-4750", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "SUSE-SR:2006:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html" }, { "name": "1016459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016459" }, { "name": "20983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20983" }, { "name": "ADV-2006-2745", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2745" }, { "name": "ADV-2006-4502", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.samba.org/samba/security/CAN-2006-3403.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "22875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22875" }, { "name": "SSA:2006-195", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "21190", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21190" }, { "name": "21086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21086" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "21262", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21262" }, { "name": "20060711 rPSA-2006-0128-1 samba samba-swat", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded" }, { "name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded" }, { "name": "VU#313836", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/313836" }, { "name": "23155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23155" }, { "name": "18927", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18927" }, { "name": "samba-smbd-connection-dos(27648)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648" }, { "name": "21019", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21019" }, { "name": "20980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20980" }, { "name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded" }, { "name": "RHSA-2006:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html" }, { "name": "APPLE-SA-2006-11-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "HPSBUX02155", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "TA06-333A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21046", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21046" }, { "name": "21159", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21159" }, { "name": "SSRT061235", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded" }, { "name": "DSA-1110", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1110" }, { "name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded" }, { "name": "GLSA-200607-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200607-10.xml" }, { "name": "oval:org.mitre.oval:def:11355", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "MDKSA-2006:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120" }, { "name": "21143", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21143" }, { "name": "20060703-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21018" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-314-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-314-1" }, { "name": "21187", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21187" }, { "name": "ADV-2006-4750", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4750" }, { "name": "SUSE-SR:2006:017", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html" }, { "name": "1016459", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016459" }, { "name": "20983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20983" }, { "name": "ADV-2006-2745", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2745" }, { "name": "ADV-2006-4502", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4502" }, { "name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html", "refsource": "MISC", "url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html" }, { "name": "http://www.samba.org/samba/security/CAN-2006-3403.html", "refsource": "CONFIRM", "url": "http://www.samba.org/samba/security/CAN-2006-3403.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=304829", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=304829" }, { "name": "22875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22875" }, { "name": "SSA:2006-195", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876" }, { "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { "name": "21190", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21190" }, { "name": "21086", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21086" }, { "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { "name": "21262", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21262" }, { "name": "20060711 rPSA-2006-0128-1 samba samba-swat", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded" }, { "name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded" }, { "name": "VU#313836", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/313836" }, { "name": "23155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23155" }, { "name": "18927", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18927" }, { "name": "samba-smbd-connection-dos(27648)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648" }, { "name": "21019", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21019" }, { "name": "20980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20980" }, { "name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded" }, { "name": "RHSA-2006:0591", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html" }, { "name": "APPLE-SA-2006-11-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html" }, { "name": "HPSBUX02155", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "TA06-333A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html" }, { "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { "name": "21046", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21046" }, { "name": "21159", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21159" }, { "name": "SSRT061235", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded" }, { "name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded" }, { "name": "DSA-1110", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1110" }, { "name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded" }, { "name": "GLSA-200607-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200607-10.xml" }, { "name": "oval:org.mitre.oval:def:11355", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355" }, { "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { "name": "MDKSA-2006:120", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120" }, { "name": "21143", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21143" }, { "name": "20060703-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc" }, { "name": "21018", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21018" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3403", "datePublished": "2006-07-12T19:00:00", "dateReserved": "2006-07-06T00:00:00", "dateUpdated": "2024-08-07T18:30:32.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-3403\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-07-12T19:05:00.000\",\"lastModified\":\"2018-10-18T16:47:17.110\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.\"},{\"lang\":\"es\",\"value\":\"El demonio smdb (smbd/service.c) en Samba versiones 3.0.1 hasta la 3.0.22, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de un gran n\u00famero de peticiones de conexi\u00f3n compartida.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"216145B7-4716-42F7-90DC-03884ECB2271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"898968E5-577E-4B86-A804-EBEC67157A61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8016DC4F-F410-4401-BDCC-91BE0D44D028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC94A2CF-85DF-4BB5-8F78-470A3454C3CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FC116E5-B739-4E18-AA51-FFF59EBCA08F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D40F682-9F2E-465F-98F7-23E1036C74A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9478CC84-802F-4960-ACAB-3700154E813F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BEA3806-E33A-49A6-99A4-095B4E543C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA7D08FB-30B9-4E42-B831-21A0C095062C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13E6C8A4-FA17-44EF-A447-C73108540B59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D5EA00-CC2E-4E56-8297-A3C1CEDBBE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E05AD3-C7F0-421D-8C9B-604E553332E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A53517C-F12D-4D74-A722-5AE23598CEC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BF4A0A7-E176-4009-BAA2-E23B330D91A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42EB6115-CC45-4464-8400-D7E3A9402803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58B06DAF-869F-481B-965D-70353581A6E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF1A1D4-39DE-4227-A6E0-7E7817BDCCE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84F0E277-09BD-4FA8-B2A3-7E83AD1656BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F260B05-3963-49BF-9D96-EB06722C5483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A7E91B-7B13-47E5-B8E6-CE7D6DC490F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1936E19-9887-4E53-AA0C-738ABD4B97EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2206C09-6A4B-4EC4-A206-E48EDF966913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B918306-8743-404D-A035-CC3997ADCC3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43684906-D3AA-40FB-A75D-ED65C1DC9BB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E39538-4811-49DB-97CF-1F018C58BAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C85D69FE-AF43-4B0E-A7A9-2D2C16426180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86347948-C08F-4F02-89A0-4F4A55CD4BA7\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://docs.info.apple.com/article.html?artnum=304829\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20980\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/20983\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21018\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21019\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21046\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21086\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21143\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21159\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21187\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21190\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21262\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22875\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/23155\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200607-10.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016459\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.416876\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1110\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/313836\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:120\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_17_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0591.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.samba.org/samba/security/CAN-2006-3403.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/439757/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/439875/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/439880/100/100/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/440767/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/440836/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/448957/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451404/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451417/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/451426/100/200/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/18927\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-314-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA06-333A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/download/esx/esx-202-200610-patch.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/download/esx/esx-213-200610-patch.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2745\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4502\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4750\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27648\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.