7.2
CWE
863
Advisory Published
CVE Published
Updated

CVE-2018-14665

First published: Wed Oct 10 2018(Updated: )

A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
X.org Xorg-server<1.20.3
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=7.6
Redhat Enterprise Linux Server Eus=7.6
Redhat Enterprise Linux Server Tus=7.6
Redhat Enterprise Linux Workstation=7.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Debian Debian Linux=9.0
redhat/xorg-x11-server<1.20.3
1.20.3
ubuntu/xorg-server<2:1.19.6-1ubuntu4.2
2:1.19.6-1ubuntu4.2
ubuntu/xorg-server<2:1.20.1-3ubuntu2.1
2:1.20.1-3ubuntu2.1
ubuntu/xorg-server-hwe-16.04<2:1.19.6-1ubuntu4.1~16.04.2
2:1.19.6-1ubuntu4.1~16.04.2
debian/xorg-server
2:1.20.4-1+deb10u4
2:1.20.4-1+deb10u13
2:1.20.11-1+deb11u11
2:21.1.7-3+deb12u5
2:21.1.11-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-14665?

    CVE-2018-14665 is a vulnerability in xorg-x11-server before version 1.20.3 that allows unprivileged users to escalate their privileges and run arbitrary code under root.

  • How severe is CVE-2018-14665?

    CVE-2018-14665 is considered a high severity vulnerability with a CVSS score of 6.6.

  • Which software versions are affected by CVE-2018-14665?

    xorg-x11-server versions up to but excluding 1.20.3 are affected by CVE-2018-14665.

  • How can I fix CVE-2018-14665?

    To fix CVE-2018-14665, update xorg-x11-server to version 1.20.3 or later.

  • Where can I find more information about CVE-2018-14665?

    You can find more information about CVE-2018-14665 at the following references: [Packetstorm Security 1](http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html), [Packetstorm Security 2](http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html), [SecurityFocus](http://www.securityfocus.com/bid/105741).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203