CVE-2011-0465

xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message.
References
Link Resource
http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56 Patch
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057928.html
http://lists.freedesktop.org/archives/xorg-announce/2011-April/001635.html Patch
http://lists.freedesktop.org/archives/xorg-announce/2011-April/001636.html Patch
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00002.html
http://secunia.com/advisories/44010
http://secunia.com/advisories/44012
http://secunia.com/advisories/44040 Vendor Advisory
http://secunia.com/advisories/44082
http://secunia.com/advisories/44122
http://secunia.com/advisories/44123
http://secunia.com/advisories/44193
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.465748
http://www.debian.org/security/2011/dsa-2213
http://www.mandriva.com/security/advisories?name=MDVSA-2011:076
http://www.redhat.com/support/errata/RHSA-2011-0432.html
http://www.redhat.com/support/errata/RHSA-2011-0433.html
http://www.securityfocus.com/bid/47189
http://www.securitytracker.com/id?1025317
http://www.ubuntu.com/usn/USN-1107-1
http://www.vupen.com/english/advisories/2011/0880 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0889
http://www.vupen.com/english/advisories/2011/0906
http://www.vupen.com/english/advisories/2011/0929
http://www.vupen.com/english/advisories/2011/0966
http://www.vupen.com/english/advisories/2011/0975
https://bugzilla.redhat.com/show_bug.cgi?id=680196 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/66585
https://lwn.net/Articles/437150/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:matthias_hopf:xrdb:*:*:*:*:*:*:*:*
cpe:2.3:a:matthias_hopf:xrdb:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:matthias_hopf:xrdb:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:matthias_hopf:xrdb:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:matthias_hopf:xrdb:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:matthias_hopf:xrdb:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:matthias_hopf:xrdb:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:*:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r1:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r2:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r3:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r4:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r5:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.1:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.3:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.4:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.5.1:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.6:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.7:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.7.0:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.8.0:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.8.1:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.8.2:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r6.9.0:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r7.0:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r7.1:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r7.2:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r7.3:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r7.4:*:*:*:*:*:*:*
cpe:2.3:a:x:x11:r7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-04-08 15:17

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0465

Mitre link : CVE-2011-0465

CVE.ORG link : CVE-2011-0465


JSON object : View

Products Affected

x

  • x11

matthias_hopf

  • xrdb
CWE
CWE-20

Improper Input Validation