CVE
- Id
- 48377
- CVE No.
- CVE-2011-0465
- Status
- Candidate
- Description
- xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message.
- Phase
- Assigned (20110114)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
525318 | 48377 | CVE-2011-0465 | MLIST:[xorg-announce] 20110405 X.Org security advisory: root hole via rogue hostname | View |
525319 | 48377 | CVE-2011-0465 | URL:http://lists.freedesktop.org/archives/xorg-announce/2011-April/001636.html | View |
525320 | 48377 | CVE-2011-0465 | MLIST:[xorg-announce] 20110405 xrdb 1.0.9 | View |
525321 | 48377 | CVE-2011-0465 | URL:http://lists.freedesktop.org/archives/xorg-announce/2011-April/001635.html | View |
525322 | 48377 | CVE-2011-0465 | CONFIRM:http://cgit.freedesktop.org/xorg/app/xrdb/commit/?id=1027d5df07398c1507fb1fe3a9981aa6b4bc3a56 | View |
525323 | 48377 | CVE-2011-0465 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=680196 | View |
525324 | 48377 | CVE-2011-0465 | DEBIAN:DSA-2213 | View |
525325 | 48377 | CVE-2011-0465 | URL:http://www.debian.org/security/2011/dsa-2213 | View |
525326 | 48377 | CVE-2011-0465 | FEDORA:FEDORA-2011-4871 | View |
525327 | 48377 | CVE-2011-0465 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057928.html | View |
525328 | 48377 | CVE-2011-0465 | MANDRIVA:MDVSA-2011:076 | View |
525329 | 48377 | CVE-2011-0465 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:076 | View |
525330 | 48377 | CVE-2011-0465 | REDHAT:RHSA-2011:0432 | View |
525331 | 48377 | CVE-2011-0465 | URL:http://www.redhat.com/support/errata/RHSA-2011-0432.html | View |
525332 | 48377 | CVE-2011-0465 | REDHAT:RHSA-2011:0433 | View |
525333 | 48377 | CVE-2011-0465 | URL:http://www.redhat.com/support/errata/RHSA-2011-0433.html | View |
525334 | 48377 | CVE-2011-0465 | SLACKWARE:SSA:2011-096-01 | View |
525335 | 48377 | CVE-2011-0465 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.465748 | View |
525336 | 48377 | CVE-2011-0465 | SUSE:SUSE-SA:2011:016 | View |
525337 | 48377 | CVE-2011-0465 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00002.html | View |
525338 | 48377 | CVE-2011-0465 | SUSE:openSUSE-SU-2011:0298 | View |
525339 | 48377 | CVE-2011-0465 | URL:https://lwn.net/Articles/437150/ | View |
525340 | 48377 | CVE-2011-0465 | UBUNTU:USN-1107-1 | View |
525341 | 48377 | CVE-2011-0465 | URL:http://www.ubuntu.com/usn/USN-1107-1 | View |
525342 | 48377 | CVE-2011-0465 | BID:47189 | View |
525343 | 48377 | CVE-2011-0465 | URL:http://www.securityfocus.com/bid/47189 | View |
525344 | 48377 | CVE-2011-0465 | SECTRACK:1025317 | View |
525345 | 48377 | CVE-2011-0465 | URL:http://www.securitytracker.com/id?1025317 | View |
525346 | 48377 | CVE-2011-0465 | SECUNIA:44040 | View |
525347 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44040 | View |
525348 | 48377 | CVE-2011-0465 | SECUNIA:44010 | View |
525349 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44010 | View |
525350 | 48377 | CVE-2011-0465 | SECUNIA:44012 | View |
525351 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44012 | View |
525352 | 48377 | CVE-2011-0465 | SECUNIA:44082 | View |
525353 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44082 | View |
525354 | 48377 | CVE-2011-0465 | SECUNIA:44122 | View |
525355 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44122 | View |
525356 | 48377 | CVE-2011-0465 | SECUNIA:44123 | View |
525357 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44123 | View |
525358 | 48377 | CVE-2011-0465 | SECUNIA:44193 | View |
525359 | 48377 | CVE-2011-0465 | URL:http://secunia.com/advisories/44193 | View |
525360 | 48377 | CVE-2011-0465 | VUPEN:ADV-2011-0880 | View |
525361 | 48377 | CVE-2011-0465 | URL:http://www.vupen.com/english/advisories/2011/0880 | View |
525362 | 48377 | CVE-2011-0465 | VUPEN:ADV-2011-0889 | View |
525363 | 48377 | CVE-2011-0465 | URL:http://www.vupen.com/english/advisories/2011/0889 | View |
525364 | 48377 | CVE-2011-0465 | VUPEN:ADV-2011-0906 | View |
525365 | 48377 | CVE-2011-0465 | URL:http://www.vupen.com/english/advisories/2011/0906 | View |
525366 | 48377 | CVE-2011-0465 | VUPEN:ADV-2011-0929 | View |
525367 | 48377 | CVE-2011-0465 | URL:http://www.vupen.com/english/advisories/2011/0929 | View |
525368 | 48377 | CVE-2011-0465 | VUPEN:ADV-2011-0966 | View |
525369 | 48377 | CVE-2011-0465 | URL:http://www.vupen.com/english/advisories/2011/0966 | View |
525370 | 48377 | CVE-2011-0465 | VUPEN:ADV-2011-0975 | View |
525371 | 48377 | CVE-2011-0465 | URL:http://www.vupen.com/english/advisories/2011/0975 | View |
525372 | 48377 | CVE-2011-0465 | XF:xorg11-xrdb-command-execution(66585) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
32593 | JVNDB-2011-002833 | Google Chrome および Chrome OS におけるサービス運用妨害 (DoS) の脆弱性 | Google Chrome および Chrome OS は、extensions notification を適切に処理しないため、サービス運用妨害 (アプリケーションクラッシュ) 状態となる脆弱性が存在します。 | CVE-2011-0470 | 48377 | 5 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-002833.html | View |