Executive Summary

Informations
Name CVE-2011-1751 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 7.4 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1751

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12667
 
Oval ID: oval:org.mitre.oval:def:12667
Title: DSA-2241-1 qemu-kvm -- implementation error
Description: Nelson Elhage discovered that incorrect memory handling during the removal of ISA devices in KVM, a solution for full virtualization on x86 hardware, could lead to denial of service of the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2241-1
CVE-2011-1751
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14005
 
Oval ID: oval:org.mitre.oval:def:14005
Title: USN-1145-1 -- qemu-kvm vulnerabilities
Description: qemu-kvm: Machine emulator and virtualizer a privileged attacker within a QEMU guest could cause QEMU to crash.
Family: unix Class: patch
Reference(s): USN-1145-1
CVE-2011-1750
CVE-2011-1751
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21922
 
Oval ID: oval:org.mitre.oval:def:21922
Title: RHSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
Description: The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
Family: unix Class: patch
Reference(s): RHSA-2011:0534-01
CVE-2011-1750
CVE-2011-1751
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22883
 
Oval ID: oval:org.mitre.oval:def:22883
Title: ELSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
Description: The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
Family: unix Class: patch
Reference(s): ELSA-2011:0534-01
CVE-2011-1750
CVE-2011-1751
Version: 13
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27181
 
Oval ID: oval:org.mitre.oval:def:27181
Title: DEPRECATED: ELSA-2011-0534 -- qemu-kvm security, bug fix, and enhancement update (important)
Description: It was found that the virtio-blk driver in qemu-kvm did not properly validate read and write requests from guests. A privileged guest user could use this flaw to crash the guest or, possibly, execute arbitrary code on the host.
Family: unix Class: patch
Reference(s): ELSA-2011-0534
CVE-2011-1750
CVE-2011-1751
Version: 4
Platform(s): Oracle Linux 6
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 74

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-04 (ebuild)
File : nvt/glsa_201210_04.nasl
2012-06-06 Name : RedHat Update for qemu-kvm RHSA-2011:0534-01
File : nvt/gb_RHSA-2011_0534-01_qemu-kvm.nasl
2011-08-03 Name : Debian Security Advisory DSA 2241-1 (qemu-kvm)
File : nvt/deb_2241_1.nasl
2011-06-20 Name : Ubuntu Update for qemu-kvm USN-1145-1
File : nvt/gb_ubuntu_USN_1145_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73395 Qemu PIIX4 Hotplug Invalid Memory Dereference Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kvm-110518.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kvm-110518.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0534.nasl - Type : ACT_GATHER_INFO
2012-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-04.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1145-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2241.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_kvm-110518.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47927
MISC http://blog.nelhage.com/2011/08/breaking-out-of-kvm/
http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=505597e4476a6bc...
https://bugzilla.redhat.com/show_bug.cgi?id=699773
https://github.com/nelhage/virtunoid
MLIST http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html
http://www.openwall.com/lists/oss-security/2011/05/19/2
OSVDB http://www.osvdb.org/73395
REDHAT http://rhn.redhat.com/errata/RHSA-2011-0534.html
SECUNIA http://secunia.com/advisories/44393
http://secunia.com/advisories/44458
http://secunia.com/advisories/44648
http://secunia.com/advisories/44658
http://secunia.com/advisories/44660
http://secunia.com/advisories/44900
SUSE http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html
https://hermes.opensuse.org/messages/8572547
UBUNTU https://www.ubuntu.com/usn/USN-1145-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:15:59
  • Multiple Updates
2024-02-01 12:04:32
  • Multiple Updates
2023-09-05 12:14:57
  • Multiple Updates
2023-09-05 01:04:24
  • Multiple Updates
2023-09-02 12:15:01
  • Multiple Updates
2023-09-02 01:04:29
  • Multiple Updates
2023-08-12 12:18:09
  • Multiple Updates
2023-08-12 01:04:29
  • Multiple Updates
2023-08-11 12:15:06
  • Multiple Updates
2023-08-11 01:04:37
  • Multiple Updates
2023-08-06 12:14:31
  • Multiple Updates
2023-08-06 01:04:30
  • Multiple Updates
2023-08-04 12:14:36
  • Multiple Updates
2023-08-04 01:04:31
  • Multiple Updates
2023-07-14 12:14:35
  • Multiple Updates
2023-07-14 01:04:28
  • Multiple Updates
2023-03-29 01:16:30
  • Multiple Updates
2023-03-28 12:04:34
  • Multiple Updates
2023-02-13 09:28:45
  • Multiple Updates
2023-02-02 21:28:43
  • Multiple Updates
2022-10-11 12:13:00
  • Multiple Updates
2022-10-11 01:04:14
  • Multiple Updates
2021-05-04 12:14:24
  • Multiple Updates
2021-04-22 01:15:39
  • Multiple Updates
2020-11-02 17:22:45
  • Multiple Updates
2020-05-23 00:28:24
  • Multiple Updates
2016-12-08 09:23:24
  • Multiple Updates
2016-06-28 18:38:42
  • Multiple Updates
2016-04-26 20:43:52
  • Multiple Updates
2014-06-14 13:30:42
  • Multiple Updates
2014-02-17 11:02:04
  • Multiple Updates
2013-05-10 22:59:39
  • Multiple Updates
2013-02-14 13:24:33
  • Multiple Updates