Denial of Service Vulnerability in QEMU's MegaRAID SAS 8708EM2 HBA Emulation

Denial of Service Vulnerability in QEMU's MegaRAID SAS 8708EM2 HBA Emulation

CVE-2016-5106 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command.

Learn more about our Web Application Penetration Testing UK.