Vulnerabilities > CVE-2011-0465 - Improper Input Validation vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
matthias-hopf
x
CWE-20
critical
nessus

Summary

xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-7417.NASL
    descriptionRemote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP. (CVE-2011-0465)
    last seen2020-06-01
    modified2020-06-02
    plugin id53404
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53404
    titleSuSE 10 Security Update : X11 (ZYPP Patch Number 7417)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53404);
      script_version ("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:44");
    
      script_cve_id("CVE-2011-0465");
      script_xref(name:"IAVA", value:"2017-A-0098");
    
      script_name(english:"SuSE 10 Security Update : X11 (ZYPP Patch Number 7417)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Remote attackers could execute arbitrary commands as root by assigning
    specially crafted hostnames to X11 clients via XDMCP. (CVE-2011-0465)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2011-0465.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7417.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/13");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-Xnest-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-Xvfb-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-Xvnc-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-devel-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-100dpi-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-75dpi-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-cyrillic-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-scalable-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-syriac-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-libs-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-man-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-server-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"i586", reference:"xorg-x11-server-glx-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-Xnest-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-Xvfb-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-Xvnc-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-devel-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-devel-32bit-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-100dpi-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-75dpi-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-cyrillic-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-scalable-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-syriac-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-libs-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-libs-32bit-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-man-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-server-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLED10", sp:3, cpu:"x86_64", reference:"xorg-x11-server-glx-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-Xnest-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-Xvfb-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-Xvnc-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-devel-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-doc-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-100dpi-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-75dpi-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-cyrillic-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-scalable-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-fonts-syriac-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-libs-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-man-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-sdk-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-server-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"i586", reference:"xorg-x11-server-glx-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-Xnest-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-Xvfb-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-Xvnc-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-devel-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-devel-32bit-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-doc-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-100dpi-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-75dpi-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-cyrillic-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-scalable-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-fonts-syriac-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-libs-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-libs-32bit-6.9.0-50.68.70.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-man-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-sdk-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-server-6.9.0-50.68.70.3")) flag++;
    if (rpm_check(release:"SLES10", sp:3, cpu:"x86_64", reference:"xorg-x11-server-glx-6.9.0-50.68.70.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-110323.NASL
    descriptionRemote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP. (CVE-2011-0465)
    last seen2020-06-01
    modified2020-06-02
    plugin id53316
    published2011-04-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53316
    titleSuSE 11.1 Security Update : X11 (SAT Patch Number 4199)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0433.NASL
    descriptionAn updated xorg-x11-server-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xorg-x11-server-utils package contains a collection of utilities used to modify and query the runtime configuration of the X.Org server. X.Org is an open source implementation of the X Window System. A flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id53433
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53433
    titleCentOS 5 : xorg-x11-server-utils (CESA-2011:0433)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-4871.NASL
    descriptionFixes CVE-2011-0465 root hole via rogue hostname (xrdb) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53438
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53438
    titleFedora 14 : xorg-x11-server-utils-7.5-5.fc14 (2011-4871)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0432.NASL
    descriptionFrom Red Hat Security Advisory 2011:0432 : Updated xorg-x11 packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id68253
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68253
    titleOracle Linux 4 : xorg-x11 (ELSA-2011-0432)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_147228-01.NASL
    descriptionX11 6.6.2_x86: xrdb patch. Date this patch was last updated by Sun : Jun/14/11
    last seen2020-06-01
    modified2020-06-02
    plugin id108097
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108097
    titleSolaris 10 (x86) : 147228-01
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-7416.NASL
    descriptionRemote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP. (CVE-2011-0465)
    last seen2020-06-01
    modified2020-06-02
    plugin id57268
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57268
    titleSuSE 10 Security Update : X11 (ZYPP Patch Number 7416)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110411_XORG_X11_SERVER_UTILS_ON_SL5_X.NASL
    descriptionA flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id61016
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61016
    titleScientific Linux Security Update : xorg-x11-server-utils on SL5.x, SL6.x i386/x86_64
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-09 (Multiple packages, Multiple vulnerabilities fixed in 2011) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. FMOD Studio PEAR Mail LVM2 GnuCash xine-lib Last.fm Scrobbler WebKitGTK+ shadow tool suite PEAR unixODBC Resource Agents mrouted rsync XML Security Library xrdb Vino OProfile syslog-ng sFlow Toolkit GNOME Display Manager libsoup CA Certificates Gitolite QtCreator Racer Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79962
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79962
    titleGLSA-201412-09 : Multiple packages, Multiple vulnerabilities fixed in 2011
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0433.NASL
    descriptionFrom Red Hat Security Advisory 2011:0433 : An updated xorg-x11-server-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xorg-x11-server-utils package contains a collection of utilities used to modify and query the runtime configuration of the X.Org server. X.Org is an open source implementation of the X Window System. A flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id68254
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68254
    titleOracle Linux 5 / 6 : xorg-x11-server-utils (ELSA-2011-0433)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_XORG-X11-110405.NASL
    descriptionRemote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP (CVE-2011-0465).
    last seen2020-06-01
    modified2020-06-02
    plugin id53810
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53810
    titleopenSUSE Security Update : xorg-x11 (openSUSE-SU-2011:0298-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12700.NASL
    descriptionThe following bug has been fixed : - Remote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP. (CVE-2011-0465)
    last seen2020-06-01
    modified2020-06-02
    plugin id53401
    published2011-04-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53401
    titleSuSE9 Security Update : XFree86 (YOU Patch Number 12700)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_XORG-X11-110405.NASL
    descriptionRemote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP (CVE-2011-0465).
    last seen2020-06-01
    modified2020-06-02
    plugin id76050
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76050
    titleopenSUSE Security Update : xorg-x11 (openSUSE-SU-2011:0298-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1107-1.NASL
    descriptionSebastian Krahmer discovered that the xrdb utility incorrectly filtered crafted hostnames. An attacker could use this flaw with a malicious DHCP server or with a remote xdmcp login and execute arbitrary code, resulting in root privilege escalation. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53321
    published2011-04-07
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53321
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : x11-xserver-utils vulnerability (USN-1107-1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-096-01.NASL
    descriptionNew xrdb packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53361
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53361
    titleSlackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : xrdb (SSA:2011-096-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-4984.NASL
    descriptionfixes CVE-2011-0465 root hole via rogue hostname in xrdb Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53456
    published2011-04-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53456
    titleFedora 15 : xorg-x11-server-utils-7.5-5.fc15 (2011-4984)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-4879.NASL
    descriptionFix CVE-2011-0465 root hole with rogue hostnames via xrdb Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55050
    published2011-06-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55050
    titleFedora 13 : xorg-x11-server-utils-7.4-17.fc13 (2011-4879)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_XORG-X11-110405.NASL
    descriptionRemote attackers could execute arbitrary commands as root by assigning specially crafted hostnames to X11 clients via XDMCP (CVE-2011-0465).
    last seen2020-06-01
    modified2020-06-02
    plugin id75778
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75778
    titleopenSUSE Security Update : xorg-x11 (openSUSE-SU-2011:0298-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0432.NASL
    descriptionUpdated xorg-x11 packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id53370
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53370
    titleRHEL 4 : xorg-x11 (RHSA-2011:0432)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-076.NASL
    descriptionA vulnerability has been found and corrected in xrdb : xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message (CVE-2011-0465). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53524
    published2011-04-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53524
    titleMandriva Linux Security Advisory : xrdb (MDVSA-2011:076)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_147227-01.NASL
    descriptionX11 6.6.2: xrdb patch. Date this patch was last updated by Sun : Jun/14/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107605
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107605
    titleSolaris 10 (sparc) : 147227-01
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2213.NASL
    descriptionSebastian Krahmer discovered that the xrdb utility of x11-xserver-utils, a X server resource database utility, is not properly filtering crafted hostnames. This allows a remote attacker to execute arbitrary code with root privileges given that either remote logins via xdmcp are allowed or the attacker is able to place a rogue DHCP server into the victims network.
    last seen2020-03-17
    modified2011-04-11
    plugin id53340
    published2011-04-11
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53340
    titleDebian DSA-2213-1 : x11-xserver-utils - missing input sanitization
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0432.NASL
    descriptionUpdated xorg-x11 packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id53494
    published2011-04-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53494
    titleCentOS 4 : xorg-x11 (CESA-2011:0432)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2ECCB24F61C011E0B1990015F2DB7BDE.NASL
    descriptionMatthias Hopf reports : By crafting hostnames with shell escape characters, arbitrary commands can be executed in a root environment when a display manager reads in the resource database via xrdb. These specially crafted hostnames can occur in two environments : Systems are affected are: systems set their hostname via DHCP, and the used DHCP client allows setting of hostnames with illegal characters. And systems that allow remote logins via xdmcp.
    last seen2020-06-01
    modified2020-06-02
    plugin id53439
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53439
    titleFreeBSD : xrdb -- root hole via rogue hostname (2eccb24f-61c0-11e0-b199-0015f2db7bde)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110411_XORG_X11_ON_SL4_X.NASL
    descriptionA flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id61015
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61015
    titleScientific Linux Security Update : xorg-x11 on SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0433.NASL
    descriptionAn updated xorg-x11-server-utils package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xorg-x11-server-utils package contains a collection of utilities used to modify and query the runtime configuration of the X.Org server. X.Org is an open source implementation of the X Window System. A flaw was found in the X.Org X server resource database utility, xrdb. Certain variables were not properly sanitized during the launch of a user
    last seen2020-06-01
    modified2020-06-02
    plugin id53371
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53371
    titleRHEL 5 / 6 : xorg-x11-server-utils (RHSA-2011:0433)

Redhat

advisories
  • bugzilla
    id680196
    titleCVE-2011-0465 xorg: xrdb code execution via crafted X client hostname
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentxorg-x11-twm is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432001
          • commentxorg-x11-twm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451028
        • AND
          • commentxorg-x11-devel is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432003
          • commentxorg-x11-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451020
        • AND
          • commentxorg-x11-tools is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432005
          • commentxorg-x11-tools is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451014
        • AND
          • commentxorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432007
          • commentxorg-x11-deprecated-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451034
        • AND
          • commentxorg-x11-sdk is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432009
          • commentxorg-x11-sdk is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451024
        • AND
          • commentxorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432011
          • commentxorg-x11-Mesa-libGL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451022
        • AND
          • commentxorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432013
          • commentxorg-x11-Xdmx is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451018
        • AND
          • commentxorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432015
          • commentxorg-x11-Mesa-libGLU is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451030
        • AND
          • commentxorg-x11 is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432017
          • commentxorg-x11 is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451036
        • AND
          • commentxorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432019
          • commentxorg-x11-Xvfb is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451026
        • AND
          • commentxorg-x11-doc is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432021
          • commentxorg-x11-doc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451002
        • AND
          • commentxorg-x11-Xnest is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432023
          • commentxorg-x11-Xnest is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451006
        • AND
          • commentxorg-x11-xfs is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432025
          • commentxorg-x11-xfs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451012
        • AND
          • commentxorg-x11-libs is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432027
          • commentxorg-x11-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451010
        • AND
          • commentxorg-x11-xauth is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432029
          • commentxorg-x11-xauth is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451032
        • AND
          • commentxorg-x11-font-utils is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432031
          • commentxorg-x11-font-utils is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451004
        • AND
          • commentxorg-x11-xdm is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432033
          • commentxorg-x11-xdm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451008
        • AND
          • commentxorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.67
            ovaloval:com.redhat.rhsa:tst:20110432035
          • commentxorg-x11-deprecated-libs-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451016
    rhsa
    idRHSA-2011:0432
    released2011-04-11
    severityModerate
    titleRHSA-2011:0432: xorg-x11 security update (Moderate)
  • bugzilla
    id680196
    titleCVE-2011-0465 xorg: xrdb code execution via crafted X client hostname
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • commentxorg-x11-server-utils is earlier than 0:7.4-15.el6_0.1
        ovaloval:com.redhat.rhsa:tst:20110433001
      • commentxorg-x11-server-utils is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhba:tst:20141376154
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • commentxorg-x11-server-utils is earlier than 0:7.1-5.el5_6.1
        ovaloval:com.redhat.rhsa:tst:20110433004
      • commentxorg-x11-server-utils is signed with Red Hat redhatrelease key
        ovaloval:com.redhat.rhsa:tst:20110433005
    rhsa
    idRHSA-2011:0433
    released2011-04-11
    severityModerate
    titleRHSA-2011:0433: xorg-x11-server-utils security update (Moderate)
rpms
  • xorg-x11-0:6.8.2-1.EL.67
  • xorg-x11-Mesa-libGL-0:6.8.2-1.EL.67
  • xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.67
  • xorg-x11-Xdmx-0:6.8.2-1.EL.67
  • xorg-x11-Xnest-0:6.8.2-1.EL.67
  • xorg-x11-Xvfb-0:6.8.2-1.EL.67
  • xorg-x11-deprecated-libs-0:6.8.2-1.EL.67
  • xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.67
  • xorg-x11-devel-0:6.8.2-1.EL.67
  • xorg-x11-doc-0:6.8.2-1.EL.67
  • xorg-x11-font-utils-0:6.8.2-1.EL.67
  • xorg-x11-libs-0:6.8.2-1.EL.67
  • xorg-x11-sdk-0:6.8.2-1.EL.67
  • xorg-x11-tools-0:6.8.2-1.EL.67
  • xorg-x11-twm-0:6.8.2-1.EL.67
  • xorg-x11-xauth-0:6.8.2-1.EL.67
  • xorg-x11-xdm-0:6.8.2-1.EL.67
  • xorg-x11-xfs-0:6.8.2-1.EL.67
  • xorg-x11-server-utils-0:7.1-5.el5_6.1
  • xorg-x11-server-utils-0:7.4-15.el6_0.1
  • xorg-x11-server-utils-debuginfo-0:7.1-5.el5_6.1
  • xorg-x11-server-utils-debuginfo-0:7.4-15.el6_0.1

References