CVE-2011-1751

The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*

History

13 Feb 2023, 04:30

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2011-1751', 'name': 'https://access.redhat.com/security/cve/CVE-2011-1751', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0534', 'name': 'https://access.redhat.com/errata/RHSA-2011:0534', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers."

02 Feb 2023, 17:17

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=505597e4476a6bc219d0ec1362b760d71cb4fdca', 'name': 'http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=505597e4476a6bc219d0ec1362b760d71cb4fdca', 'tags': [], 'refsource': 'CONFIRM'}
  • (MISC) http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=505597e4476a6bc219d0ec1362b760d71cb4fdca -
  • (MISC) https://access.redhat.com/security/cve/CVE-2011-1751 -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0534 -
Summary The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to "active qemu timers." CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal

Information

Published : 2012-06-21 15:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-1751

Mitre link : CVE-2011-1751

CVE.ORG link : CVE-2011-1751


JSON object : View

Products Affected

qemu

  • qemu
CWE
CWE-20

Improper Input Validation