Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 608036 (CVE-2017-5856) - <app-emulation/qemu-2.8.0-r1: scsi: megasas: host memory leakage in megasas_handle_dcmd
Summary: <app-emulation/qemu-2.8.0-r1: scsi: megasas: host memory leakage in megasas_h...
Status: RESOLVED FIXED
Alias: CVE-2017-5856
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: http://www.openwall.com/lists/oss-sec...
Whiteboard: B3 [glsa cve]
Keywords:
Depends on: CVE-2017-5931
Blocks:
  Show dependency tree
 
Reported: 2017-02-02 13:29 UTC by Agostino Sarubbo
Modified: 2017-02-21 00:25 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2017-02-02 13:29:39 UTC
From ${URL} :

Quick Emulator(Qemu) built with the MegaRAID SAS 8708EM2 Host Bus Adapter 
emulation support is vulnerable to a memory leakage issue. It could occur 
while processing MegaRAID Firmware Interface(MFI) command in 
'megasas_handle_dcmd' routine.

A privileged user inside guest could use this flaw to leak host memory 
resulting DoS issue.

Upstream patch:
---------------
   -> http://git.qemu.org/?p=qemu.git;a=commit;h=765a707000e838c30b18d712fe6cb3dd8e0435f3

Reference:
----------
   -> https://bugzilla.redhat.com/show_bug.cgi?id=1418342



@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2017-02-16 18:22:58 UTC
Added to an existing GLSA request.
Comment 2 GLSAMaker/CVETool Bot gentoo-dev 2017-02-21 00:25:58 UTC
This issue was resolved and addressed in
 GLSA 201702-28 at https://security.gentoo.org/glsa/201702-28
by GLSA coordinator Thomas Deutschmann (whissi).