CVE-2017-5856

NameCVE-2017-5856
DescriptionMemory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1497-1
Debian Bugs853996

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.2+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcewheezy(not affected)
qemusourcejessie1:2.1+dfsg-12+deb8u7DLA-1497-1
qemusource(unstable)1:2.8+dfsg-3853996
qemu-kvmsourcewheezy(not affected)
qemu-kvmsource(unstable)(unfixed)

Notes

[wheezy] - qemu <not-affected> (Vulnerable code not present)
[wheezy] - qemu-kvm <not-affected> (Vulnerable code not present)
https://www.openwall.com/lists/oss-security/2017/02/01/19
http://git.qemu.org/?p=qemu.git;a=commit;h=765a707000e838c30b18d712fe6cb3dd8e0435f3
https://bugzilla.redhat.com/show_bug.cgi?id=1418342

Search for package or bug name: Reporting problems