U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2011-0465 Detail

Description

xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56 Patch 
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057928.html
http://lists.freedesktop.org/archives/xorg-announce/2011-April/001635.html Patch 
http://lists.freedesktop.org/archives/xorg-announce/2011-April/001636.html Patch 
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00002.html
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.465748
http://www.debian.org/security/2011/dsa-2213
http://www.mandriva.com/security/advisories?name=MDVSA-2011:076
http://www.redhat.com/support/errata/RHSA-2011-0432.html
http://www.redhat.com/support/errata/RHSA-2011-0433.html
http://www.securityfocus.com/bid/47189
http://www.securitytracker.com/id?1025317
http://www.ubuntu.com/usn/USN-1107-1
http://www.vupen.com/english/advisories/2011/0880 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0889
http://www.vupen.com/english/advisories/2011/0906
http://www.vupen.com/english/advisories/2011/0929
http://www.vupen.com/english/advisories/2011/0966
http://www.vupen.com/english/advisories/2011/0975
https://bugzilla.redhat.com/show_bug.cgi?id=680196 Patch 
https://exchange.xforce.ibmcloud.com/vulnerabilities/66585
https://lwn.net/Articles/437150/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2011-0465
NVD Published Date:
04/08/2011
NVD Last Modified:
08/16/2017
Source:
MITRE