Vulnerability Details : CVE-2011-1751
The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2011-1751
- cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*
- cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*
Threat overview for CVE-2011-1751
Top countries where our scanners detected CVE-2011-1751
Top open port discovered on systems with this issue
21
IPs affected by CVE-2011-1751 1
Find out if you* are
affected by CVE-2011-1751!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2011-1751
0.37%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 56 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2011-1751
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.4
|
HIGH | AV:A/AC:M/Au:S/C:C/I:C/A:C |
4.4
|
10.0
|
NIST |
CWE ids for CVE-2011-1751
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2011-1751
-
http://secunia.com/advisories/44900
Sign inVendor Advisory
-
http://www.openwall.com/lists/oss-security/2011/05/19/2
oss-security - CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal
-
http://secunia.com/advisories/44458
Sign inVendor Advisory
-
http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html
openSUSE-SU-2011:0510-1: moderate: kvm security update
-
http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html
[Qemu-devel] [PATCH] Ignore pci unplug requests for unpluggable devices
-
https://hermes.opensuse.org/messages/8572547
openSUSE.org - 503
-
http://secunia.com/advisories/44660
Sign inVendor Advisory
-
http://www.securityfocus.com/bid/47927
QEMU PIIX4 Hotplug Use After Free Remote Code Execution Vulnerability
-
http://secunia.com/advisories/44393
Sign inVendor Advisory
-
http://blog.nelhage.com/2011/08/breaking-out-of-kvm/
BlackHat/DEFCON 2011 talk: Breaking out of KVM - Made of Bugs
-
http://www.osvdb.org/73395
404 Not Found
-
http://secunia.com/advisories/44658
Sign inVendor Advisory
-
https://github.com/nelhage/virtunoid
GitHub - nelhage/virtunoid: My KVM breakout code from my DEFCON/Black Hat 2011 presentation
-
http://rhn.redhat.com/errata/RHSA-2011-0534.html
RHSA-2011:0534 - Security Advisory - Red Hat Customer Portal
-
https://www.ubuntu.com/usn/USN-1145-1/
USN-1145-1: QEMU vulnerabilities | Ubuntu security notices
-
http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=505597e4476a6bc219d0ec1362b760d71cb4fdca
-
https://bugzilla.redhat.com/show_bug.cgi?id=699773
699773 – (CVE-2011-1751) CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal
-
http://secunia.com/advisories/44648
Sign inVendor Advisory
Jump to