Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://www.debian.org/security/2015/dsa-3285", "name": "DSA-3285", "tags": [], "refsource": "DEBIAN"}, {"url": "http://www.debian.org/security/2015/dsa-3284", "name": "DSA-3284", "tags": [], "refsource": "DEBIAN"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222892", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1222892", "tags": [], "refsource": "CONFIRM"}, {"url": "http://www.openwall.com/lists/oss-security/2015/05/16/5", "name": "[oss-security] 20150516 Re: QEMU 2.3.0 tmp vulns CVE request", "tags": [], "refsource": "MLIST"}, {"url": "http://www.openwall.com/lists/oss-security/2015/05/13/7", "name": "[oss-security] 20150513 QEMU 2.3.0 tmp vulns CVE request", "tags": [], "refsource": "MLIST"}, {"url": "http://www.openwall.com/lists/oss-security/2015/05/23/4", "name": "[oss-security] 20150523 Re: QEMU 2.3.0 tmp vulns CVE request", "tags": [], "refsource": "MLIST"}, {"url": "http://www.securityfocus.com/bid/74809", "name": "74809", "tags": [], "refsource": "BID"}, {"url": "http://www.ubuntu.com/usn/USN-2630-1", "name": "USN-2630-1", "tags": [], "refsource": "UBUNTU"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160058.html", "name": "FEDORA-2015-9601", "tags": [], "refsource": "FEDORA"}, {"url": "http://www.securitytracker.com/id/1032547", "name": "1032547", "tags": [], "refsource": "SECTRACK"}, {"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160414.html", "name": "FEDORA-2015-9599", "tags": [], "refsource": "FEDORA"}, {"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html", "name": "openSUSE-SU-2015:1965", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html", "name": "SUSE-SU-2015:1519", "tags": [], "refsource": "SUSE"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html", "name": "SUSE-SU-2015:1152", "tags": [], "refsource": "SUSE"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "The slirp_smb function in net/slirp.c in QEMU 2.3.0 and earlier creates temporary files with predictable names, which allows local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.*-* files before the program."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-17"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2015-4037", "ASSIGNER": "secalert@redhat.com"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 1.9, "accessVector": "LOCAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "NONE"}, "severity": "LOW", "impactScore": 2.9, "obtainAllPrivilege": false, "exploitabilityScore": 3.4, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}}, "publishedDate": "2015-08-26T19:59Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "2.3.0"}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2016-12-24T02:59Z"}