ID CVE-2006-3403
Summary The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
References
Vulnerable Configurations
  • cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*
  • cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-10-2018 - 16:47)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:13:29.186-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
family unix
id oval:org.mitre.oval:def:11355
status accepted
submitted 2010-07-09T03:56:16-04:00
title The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
version 30
redhat via4
advisories
bugzilla
id 1618140
title CVE-2006-3403 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment samba is earlier than 0:3.0.10-1.4E.6.2
          oval oval:com.redhat.rhsa:tst:20060591001
        • comment samba is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591002
      • AND
        • comment samba-client is earlier than 0:3.0.10-1.4E.6.2
          oval oval:com.redhat.rhsa:tst:20060591003
        • comment samba-client is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591004
      • AND
        • comment samba-common is earlier than 0:3.0.10-1.4E.6.2
          oval oval:com.redhat.rhsa:tst:20060591005
        • comment samba-common is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591006
      • AND
        • comment samba-swat is earlier than 0:3.0.10-1.4E.6.2
          oval oval:com.redhat.rhsa:tst:20060591007
        • comment samba-swat is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060591008
rhsa
id RHSA-2006:0591
released 2006-07-25
severity Important
title RHSA-2006:0591: samba security update (Important)
rpms
  • samba-0:3.0.10-1.4E.6.2
  • samba-0:3.0.9-1.3E.10
  • samba-client-0:3.0.10-1.4E.6.2
  • samba-client-0:3.0.9-1.3E.10
  • samba-common-0:3.0.10-1.4E.6.2
  • samba-common-0:3.0.9-1.3E.10
  • samba-debuginfo-0:3.0.10-1.4E.6.2
  • samba-debuginfo-0:3.0.9-1.3E.10
  • samba-swat-0:3.0.10-1.4E.6.2
  • samba-swat-0:3.0.9-1.3E.10
refmap via4
apple APPLE-SA-2006-11-28
bid 18927
bugtraq
  • 20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd
  • 20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd
  • 20060711 rPSA-2006-0128-1 samba samba-swat
  • 20060720 Samba Internal Data Structures DOS Vulnerability Exploit
  • 20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit
  • 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4
  • 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2
  • 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2
cert TA06-333A
cert-vn VU#313836
confirm
debian DSA-1110
gentoo GLSA-200607-10
hp
  • HPSBUX02155
  • SSRT061235
mandriva MDKSA-2006:120
misc http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html
sectrack 1016459
secunia
  • 20980
  • 20983
  • 21018
  • 21019
  • 21046
  • 21086
  • 21143
  • 21159
  • 21187
  • 21190
  • 21262
  • 22875
  • 23155
sgi 20060703-01-P
slackware SSA:2006-195
suse SUSE-SR:2006:017
ubuntu USN-314-1
vupen
  • ADV-2006-2745
  • ADV-2006-4502
  • ADV-2006-4750
xf samba-smbd-connection-dos(27648)
Last major update 18-10-2018 - 16:47
Published 12-07-2006 - 19:05
Last modified 18-10-2018 - 16:47
Back to Top