CVE-2018-14665

A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.
References
Link Resource
http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html
http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html
http://www.securityfocus.com/bid/105741 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041948 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3410 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665 Issue Tracking Patch Third Party Advisory
https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e Patch Third Party Advisory
https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170 Patch Third Party Advisory
https://lists.x.org/archives/xorg-announce/2018-October/002927.html Mitigation Patch Vendor Advisory
https://security.gentoo.org/glsa/201810-09 Third Party Advisory
https://usn.ubuntu.com/3802-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4328 Third Party Advisory
https://www.exploit-db.com/exploits/45697/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45742/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45832/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45908/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45922/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45938/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46142/ Exploit Third Party Advisory VDB Entry
https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-25 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14665

Mitre link : CVE-2018-14665

CVE.ORG link : CVE-2018-14665


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_workstation

debian

  • debian_linux

canonical

  • ubuntu_linux

x.org

  • xorg-server
CWE
CWE-863

Incorrect Authorization