Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-0465 | First vendor Publication | 2011-04-08 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0465 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:12949 | |||
Oval ID: | oval:org.mitre.oval:def:12949 | ||
Title: | DSA-2213-1 x11-xserver-utils -- missing input sanitisation | ||
Description: | Sebastian Krahmer discovered that the xrdb utility of x11-xserver-utils, a X server resource database utility, is not properly filtering crafted hostnames. This allows a remote attacker to execute arbitrary code with root privileges given that either remote logins via xdmcp are allowed or the attacker is able to place a rogue DHCP server into the victims network. The oldstable distribution, this problem has been fixed in version 7.3+6. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2213-1 CVE-2011-0465 | Version: | 7 |
Platform(s): | Debian GNU/Linux 6.0 Debian GNU/kFreeBSD 6.0 | Product(s): | x11-xserver-utils |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:13531 | |||
Oval ID: | oval:org.mitre.oval:def:13531 | ||
Title: | USN-1107-1 -- x11-xserver-utils vulnerability | ||
Description: | Sebastian Krahmer discovered that the xrdb utility incorrectly filtered crafted hostnames. An attacker could use this flaw with a malicious DHCP server or with a remote xdmcp login and execute arbitrary code, resulting in root privilege escalation. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1107-1 CVE-2011-0465 | Version: | 7 |
Platform(s): | Ubuntu 8.04 Ubuntu 10.10 Ubuntu 9.10 Ubuntu 10.04 | Product(s): | x11-xserver-utils |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21165 | |||
Oval ID: | oval:org.mitre.oval:def:21165 | ||
Title: | RHSA-2011:0433: xorg-x11-server-utils security update (Moderate) | ||
Description: | xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2011:0433-01 CVE-2011-0465 CESA-2011:0433-CentOS 5 | Version: | 6 |
Platform(s): | Red Hat Enterprise Linux 6 Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | xorg-x11-server-utils |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23703 | |||
Oval ID: | oval:org.mitre.oval:def:23703 | ||
Title: | ELSA-2011:0433: xorg-x11-server-utils security update (Moderate) | ||
Description: | xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011:0433-01 CVE-2011-0465 | Version: | 6 |
Platform(s): | Oracle Linux 6 | Product(s): | xorg-x11-server-utils |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28013 | |||
Oval ID: | oval:org.mitre.oval:def:28013 | ||
Title: | DEPRECATED: ELSA-2011-0433 -- xorg-x11-server-utils security update (moderate) | ||
Description: | [7.4-15.el6_0.1] - cve-2011-0465: Sanitize cpp macro expansion. (CVE 2011-0465) | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011-0433 CVE-2011-0465 | Version: | 4 |
Platform(s): | Oracle Linux 5 Oracle Linux 6 | Product(s): | xorg-x11-server-utils |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-07-30 | Name : CentOS Update for xorg-x11-server-utils CESA-2011:0433 centos5 x86_64 File : nvt/gb_CESA-2011_0433_xorg-x11-server-utils_centos5_x86_64.nasl |
2011-08-09 | Name : CentOS Update for xorg-x11-server-utils CESA-2011:0433 centos5 i386 File : nvt/gb_CESA-2011_0433_xorg-x11-server-utils_centos5_i386.nasl |
2011-06-20 | Name : Fedora Update for xorg-x11-server-utils FEDORA-2011-4879 File : nvt/gb_fedora_2011_4879_xorg-x11-server-utils_fc13.nasl |
2011-05-12 | Name : Debian Security Advisory DSA 2213-1 (x11-xserver-utils) File : nvt/deb_2213_1.nasl |
2011-05-12 | Name : FreeBSD Ports: xrdb File : nvt/freebsd_xrdb.nasl |
2011-04-22 | Name : Mandriva Update for xrdb MDVSA-2011:076 (xrdb) File : nvt/gb_mandriva_MDVSA_2011_076.nasl |
2011-04-22 | Name : SuSE Update for xorg-x11 SUSE-SA:2011:016 File : nvt/gb_suse_2011_016.nasl |
2011-04-19 | Name : RedHat Update for xorg-x11 RHSA-2011:0432-01 File : nvt/gb_RHSA-2011_0432-01_xorg-x11.nasl |
2011-04-19 | Name : RedHat Update for xorg-x11-server-utils RHSA-2011:0433-01 File : nvt/gb_RHSA-2011_0433-01_xorg-x11-server-utils.nasl |
2011-04-19 | Name : Fedora Update for xorg-x11-server-utils FEDORA-2011-4871 File : nvt/gb_fedora_2011_4871_xorg-x11-server-utils_fc14.nasl |
2011-04-11 | Name : Ubuntu Update for x11-xserver-utils vulnerability USN-1107-1 File : nvt/gb_ubuntu_USN_1107_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-096-01 xrdb File : nvt/esoft_slk_ssa_2011_096_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
75045 | X.Org xrdb xrdb.c Hostname Shell Metacharacter Arbitrary Local Command Injection |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-12-15 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_xorg-x11-110405.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_xorg-x11-110405.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0432.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2011-0433.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20110411_xorg_x11_server_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110411_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_xorg-x11-7416.nasl - Type : ACT_GATHER_INFO |
2011-06-12 | Name : The remote Fedora host is missing a security update. File : fedora_2011-4879.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_xorg-x11-110405.nasl - Type : ACT_GATHER_INFO |
2011-04-22 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2011-076.nasl - Type : ACT_GATHER_INFO |
2011-04-20 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0432.nasl - Type : ACT_GATHER_INFO |
2011-04-18 | Name : The remote Fedora host is missing a security update. File : fedora_2011-4984.nasl - Type : ACT_GATHER_INFO |
2011-04-15 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_2eccb24f61c011e0b1990015f2db7bde.nasl - Type : ACT_GATHER_INFO |
2011-04-15 | Name : The remote Fedora host is missing a security update. File : fedora_2011-4871.nasl - Type : ACT_GATHER_INFO |
2011-04-15 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2011-0433.nasl - Type : ACT_GATHER_INFO |
2011-04-13 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12700.nasl - Type : ACT_GATHER_INFO |
2011-04-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_xorg-x11-7417.nasl - Type : ACT_GATHER_INFO |
2011-04-12 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0433.nasl - Type : ACT_GATHER_INFO |
2011-04-12 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0432.nasl - Type : ACT_GATHER_INFO |
2011-04-12 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-096-01.nasl - Type : ACT_GATHER_INFO |
2011-04-11 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2213.nasl - Type : ACT_GATHER_INFO |
2011-04-07 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_xorg-x11-110323.nasl - Type : ACT_GATHER_INFO |
2011-04-07 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1107-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:05:31 |
|
2024-11-28 12:24:38 |
|
2021-05-04 12:13:55 |
|
2021-04-22 01:15:05 |
|
2020-05-23 01:43:46 |
|
2020-05-23 00:27:40 |
|
2017-08-17 09:23:15 |
|
2016-04-26 20:30:27 |
|
2014-12-16 13:24:47 |
|
2014-06-14 13:30:08 |
|
2014-02-17 11:00:03 |
|
2013-05-10 22:53:42 |
|