Executive Summary

Informations
Name CVE-2006-3403 First vendor Publication 2006-07-12
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3403

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11355
 
Oval ID: oval:org.mitre.oval:def:11355
Title: The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
Description: The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3403
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-219
File : nvt/gb_fedora_2007_219_samba_fc5.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-506
File : nvt/gb_fedora_2007_506_samba_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200607-10 (samba)
File : nvt/glsa_200607_10.nasl
2008-09-04 Name : FreeBSD Ports: samba, ja-samba
File : nvt/freebsd_samba7.nasl
2008-01-17 Name : Debian Security Advisory DSA 1110-1 (samba)
File : nvt/deb_1110_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-195-01 Samba DoS
File : nvt/esoft_slk_ssa_2006_195_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27130 Samba smdb Share Connection Saturation DoS

Nessus® Vulnerability Scanner

Date Description
2009-06-24 Name : The remote Samba server may be affected by a security bypass vulnerability.
File : samba_acl_security_bypass.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_samba-1961.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-314-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_samba-1830.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-219.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-807.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-808.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1110.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0591.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200607-10.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0591.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-195-01.nasl - Type : ACT_GATHER_INFO
2006-07-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b168ddea105a11dbac96000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-07-11 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-120.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
BID http://www.securityfocus.com/bid/18927
BUGTRAQ http://www.securityfocus.com/archive/1/439757/100/0/threaded
http://www.securityfocus.com/archive/1/439875/100/0/threaded
http://www.securityfocus.com/archive/1/439880/100/100/threaded
http://www.securityfocus.com/archive/1/440767/100/0/threaded
http://www.securityfocus.com/archive/1/440836/100/0/threaded
http://www.securityfocus.com/archive/1/451404/100/0/threaded
http://www.securityfocus.com/archive/1/451417/100/200/threaded
http://www.securityfocus.com/archive/1/451426/100/200/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-333A.html
CERT-VN http://www.kb.cert.org/vuls/id/313836
CONFIRM http://docs.info.apple.com/article.html?artnum=304829
http://www.samba.org/samba/security/CAN-2006-3403.html
http://www.vmware.com/download/esx/esx-202-200610-patch.html
http://www.vmware.com/download/esx/esx-213-200610-patch.html
DEBIAN http://www.debian.org/security/2006/dsa-1110
GENTOO http://security.gentoo.org/glsa/glsa-200607-10.xml
HP http://www.securityfocus.com/archive/1/448957/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:120
MISC http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0591.html
SECTRACK http://securitytracker.com/id?1016459
SECUNIA http://secunia.com/advisories/20980
http://secunia.com/advisories/20983
http://secunia.com/advisories/21018
http://secunia.com/advisories/21019
http://secunia.com/advisories/21046
http://secunia.com/advisories/21086
http://secunia.com/advisories/21143
http://secunia.com/advisories/21159
http://secunia.com/advisories/21187
http://secunia.com/advisories/21190
http://secunia.com/advisories/21262
http://secunia.com/advisories/22875
http://secunia.com/advisories/23155
SGI ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUSE http://www.novell.com/linux/security/advisories/2006_17_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-314-1
VUPEN http://www.vupen.com/english/advisories/2006/2745
http://www.vupen.com/english/advisories/2006/4502
http://www.vupen.com/english/advisories/2006/4750
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27648

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:04:31
  • Multiple Updates
2024-02-01 12:01:58
  • Multiple Updates
2023-09-05 12:04:14
  • Multiple Updates
2023-09-05 01:01:49
  • Multiple Updates
2023-09-02 12:04:17
  • Multiple Updates
2023-09-02 01:01:50
  • Multiple Updates
2023-08-12 12:05:05
  • Multiple Updates
2023-08-12 01:01:50
  • Multiple Updates
2023-08-11 12:04:22
  • Multiple Updates
2023-08-11 01:01:52
  • Multiple Updates
2023-08-06 12:04:08
  • Multiple Updates
2023-08-06 01:01:50
  • Multiple Updates
2023-08-04 12:04:12
  • Multiple Updates
2023-08-04 01:01:53
  • Multiple Updates
2023-07-14 12:04:11
  • Multiple Updates
2023-07-14 01:01:52
  • Multiple Updates
2023-03-29 01:04:29
  • Multiple Updates
2023-03-28 12:01:56
  • Multiple Updates
2022-10-11 12:03:43
  • Multiple Updates
2022-10-11 01:01:42
  • Multiple Updates
2021-05-04 12:04:16
  • Multiple Updates
2021-04-22 01:04:53
  • Multiple Updates
2020-05-23 00:18:02
  • Multiple Updates
2018-10-18 21:20:13
  • Multiple Updates
2017-10-11 09:23:42
  • Multiple Updates
2017-07-20 09:23:43
  • Multiple Updates
2016-04-26 14:49:30
  • Multiple Updates
2014-02-17 10:36:20
  • Multiple Updates
2013-08-02 13:19:36
  • Multiple Updates
2013-07-29 17:22:56
  • Multiple Updates
2013-05-11 11:01:59
  • Multiple Updates