The smdb daemon (smbd/service.c) in Samba 3.0.1 through 3.0.22 allows remote attackers to cause a denial of service (memory consumption) via a large number of share connection requests.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=304829 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/20980 cve-icon cve-icon
http://secunia.com/advisories/20983 cve-icon cve-icon
http://secunia.com/advisories/21018 cve-icon cve-icon
http://secunia.com/advisories/21019 cve-icon cve-icon
http://secunia.com/advisories/21046 cve-icon cve-icon
http://secunia.com/advisories/21086 cve-icon cve-icon
http://secunia.com/advisories/21143 cve-icon cve-icon
http://secunia.com/advisories/21159 cve-icon cve-icon
http://secunia.com/advisories/21187 cve-icon cve-icon
http://secunia.com/advisories/21190 cve-icon cve-icon
http://secunia.com/advisories/21262 cve-icon cve-icon
http://secunia.com/advisories/22875 cve-icon cve-icon
http://secunia.com/advisories/23155 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200607-10.xml cve-icon cve-icon
http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html cve-icon cve-icon
http://securitytracker.com/id?1016459 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.416876 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1110 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/313836 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:120 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_17_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0591.html cve-icon cve-icon
http://www.samba.org/samba/security/CAN-2006-3403.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/439757/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/439875/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/439880/100/100/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/440767/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/440836/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/448957/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451404/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451417/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451426/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/18927 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-314-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-333A.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-202-200610-patch.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-213-200610-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2745 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4502 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4750 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/27648 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-3403 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-3403 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-07-12T19:00:00

Updated: 2024-08-07T18:30:32.906Z

Reserved: 2006-07-06T00:00:00

Link: CVE-2006-3403

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-07-12T19:05:00.000

Modified: 2018-10-18T16:47:17.110

Link: CVE-2006-3403

cve-icon Redhat

Severity : Important

Publid Date: 2006-07-10T00:00:00Z

Links: CVE-2006-3403 - Bugzilla