CVE-2015-4037

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2015-4037
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2015-4037.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2015-4037
Related
Published
2015-08-26T19:59:05Z
Modified
2024-09-18T01:00:20Z
Summary
[none]
Details

The slirp_smb function in net/slirp.c in QEMU 2.3.0 and earlier creates temporary files with predictable names, which allows local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.- files before the program.

References

Affected packages

Debian:11 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:2.3+dfsg-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:2.3+dfsg-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:2.3+dfsg-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}