Executive Summary

Informations
Name CVE-2018-14665 First vendor Publication 2018-10-25
Vendor Cve Last vendor Modification 2019-10-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.6
Base Score 6.6 Environmental Score 6.6
impact SubScore 5.9 Temporal Score 6.6
Exploitabality Sub Score 0.7
 
Attack Vector Physical Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14665

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Metasploit Database

id Description
2018-10-25 Xorg X11 Server SUID modulepath Privilege Escalation
2018-10-25 Xorg X11 Server SUID logfile Privilege Escalation
2018-10-25 Xorg X11 Server Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ab08fedd6.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-839720583a.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11000.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11544.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11545.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11546.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11547.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11549.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11550.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote AIX host is missing a security patch.
File : aix_IJ11551.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3410.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201810-09.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4328.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105741
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665
https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa...
https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c55...
DEBIAN https://www.debian.org/security/2018/dsa-4328
EXPLOIT-DB https://www.exploit-db.com/exploits/45697/
https://www.exploit-db.com/exploits/45742/
https://www.exploit-db.com/exploits/45832/
https://www.exploit-db.com/exploits/45908/
https://www.exploit-db.com/exploits/45922/
https://www.exploit-db.com/exploits/45938/
https://www.exploit-db.com/exploits/46142/
GENTOO https://security.gentoo.org/glsa/201810-09
MISC http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-P...
http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-E...
https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html
MLIST https://lists.x.org/archives/xorg-announce/2018-October/002927.html
REDHAT https://access.redhat.com/errata/RHSA-2018:3410
SECTRACK http://www.securitytracker.com/id/1041948
UBUNTU https://usn.ubuntu.com/3802-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 13:09:32
  • Multiple Updates
2021-04-22 02:23:09
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:11:32
  • Multiple Updates
2020-05-23 01:07:46
  • Multiple Updates
2019-10-03 09:20:53
  • Multiple Updates
2019-09-18 12:10:28
  • Multiple Updates
2019-01-24 21:19:23
  • Multiple Updates
2019-01-15 17:19:25
  • Multiple Updates
2018-12-05 17:19:37
  • Multiple Updates
2018-12-01 17:18:59
  • Multiple Updates
2018-11-15 17:18:59
  • Multiple Updates
2018-11-01 21:20:15
  • Multiple Updates
2018-11-01 13:20:56
  • Multiple Updates
2018-10-31 13:21:24
  • Multiple Updates
2018-10-29 17:19:22
  • Multiple Updates
2018-10-26 17:19:41
  • Multiple Updates
2018-10-26 00:19:14
  • First insertion