2024-12-08 03:06:42 +00:00

189 lines
5.9 KiB
JSON

{
"id": "CVE-2015-4037",
"sourceIdentifier": "secalert@redhat.com",
"published": "2015-08-26T19:59:05.737",
"lastModified": "2024-11-21T02:30:19.613",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The slirp_smb function in net/slirp.c in QEMU 2.3.0 and earlier creates temporary files with predictable names, which allows local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.*-* files before the program."
},
{
"lang": "es",
"value": "Vulnerabilidad en la funci\u00f3n slirp_smb en net/slirp.c en QEMU 2.3.0 y en versiones anteriores, crea archivos temporales con nombres predecibles, lo que permite a usuarios locales causar una denegaci\u00f3n de servicio (fallo en la instanciaci\u00f3n) creando archivos /tmp/qemu-smb.*-* antes que el programa."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
"baseScore": 1.9,
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-17"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.3.0",
"matchCriteriaId": "ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160058.html",
"source": "secalert@redhat.com"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160414.html",
"source": "secalert@redhat.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html",
"source": "secalert@redhat.com"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html",
"source": "secalert@redhat.com"
},
{
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html",
"source": "secalert@redhat.com"
},
{
"url": "http://www.debian.org/security/2015/dsa-3284",
"source": "secalert@redhat.com"
},
{
"url": "http://www.debian.org/security/2015/dsa-3285",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/05/13/7",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/05/16/5",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/05/23/4",
"source": "secalert@redhat.com"
},
{
"url": "http://www.securityfocus.com/bid/74809",
"source": "secalert@redhat.com"
},
{
"url": "http://www.securitytracker.com/id/1032547",
"source": "secalert@redhat.com"
},
{
"url": "http://www.ubuntu.com/usn/USN-2630-1",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222892",
"source": "secalert@redhat.com"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160058.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160414.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.debian.org/security/2015/dsa-3284",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.debian.org/security/2015/dsa-3285",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/05/13/7",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/05/16/5",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.openwall.com/lists/oss-security/2015/05/23/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securityfocus.com/bid/74809",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.securitytracker.com/id/1032547",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "http://www.ubuntu.com/usn/USN-2630-1",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222892",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}