6.6
MEDIUM
CVE-2018-14665
Xorg X11 Server Privilege Escalation Vulnerability
Description

A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.

INFO

Published Date :

Oct. 25, 2018, 8:29 p.m.

Last Modified :

Oct. 22, 2019, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.7
Public PoC/Exploit Available at Github

CVE-2018-14665 has a 33 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-14665 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 X.org xorg-server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14665.

URL Resource
http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html
http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html
http://www.securityfocus.com/bid/105741 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041948 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3410 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665 Issue Tracking Patch Third Party Advisory
https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e Patch Third Party Advisory
https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170 Patch Third Party Advisory
https://lists.x.org/archives/xorg-announce/2018-October/002927.html Mitigation Patch Vendor Advisory
https://security.gentoo.org/glsa/201810-09 Third Party Advisory
https://usn.ubuntu.com/3802-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4328 Third Party Advisory
https://www.exploit-db.com/exploits/45697/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45742/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45832/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45908/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45922/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45938/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46142/ Exploit Third Party Advisory VDB Entry
https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Perl

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 2:30 p.m. This repo has been linked 3 different CVEs too.

RedTeam link

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:12 p.m. This repo has been linked 34 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

HTB - Help

Python PHP C

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2022, 12:31 a.m. This repo has been linked 3 different CVEs too.

HTB - Irked

Python

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : July 24, 2022, 1:32 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2022, 2:42 p.m. This repo has been linked 34 different CVEs too.

None

Python

Updated: 2 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : March 5, 2022, 1:02 p.m. This repo has been linked 12 different CVEs too.

None

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2022, 5:46 p.m. This repo has been linked 36 different CVEs too.

A collection of weaponized LPE exploits written in Go

local-privilege-escalation cve-2021-4034

Go Shell

Updated: 1 month ago
50 stars 8 fork 8 watcher
Born at : Jan. 27, 2022, 5:27 a.m. This repo has been linked 1 different CVEs too.

红队渗透测试|攻防|学习|工具|分析|研究资料汇总

Updated: 2 weeks, 5 days ago
213 stars 56 fork 56 watcher
Born at : Aug. 30, 2021, 7:18 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 9 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 10, 2021, 6:27 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 1 week, 5 days ago
107 stars 23 fork 23 watcher
Born at : April 5, 2021, 9:58 p.m. This repo has been linked 34 different CVEs too.

转于互联网作备份(更新ing),侵删👣

Updated: 3 years, 5 months ago
0 stars 7 fork 7 watcher
Born at : April 3, 2021, 2:50 a.m. This repo has been linked 34 different CVEs too.

APT-GUID

apt-guide

Updated: 1 month ago
24 stars 12 fork 12 watcher
Born at : Oct. 23, 2020, 3:10 a.m. This repo has been linked 16 different CVEs too.

Red-Team Attack Guid

red-team

Updated: 1 week, 6 days ago
248 stars 64 fork 64 watcher
Born at : Oct. 21, 2020, 8:19 a.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14665 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14665 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155276/Xorg-X11-Server-Local-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154942/Xorg-X11-Server-SUID-modulepath-Privilege-Escalation.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 CWE-863
  • Initial Analysis by [email protected]

    Jan. 24, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/105741 No Types Assigned http://www.securityfocus.com/bid/105741 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3802-1/ No Types Assigned https://usn.ubuntu.com/3802-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4328 No Types Assigned https://www.debian.org/security/2018/dsa-4328 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14665 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201810-09 No Types Assigned https://security.gentoo.org/glsa/201810-09 Third Party Advisory
    Changed Reference Type https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html No Types Assigned https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html Exploit, Third Party Advisory
    Changed Reference Type https://lists.x.org/archives/xorg-announce/2018-October/002927.html No Types Assigned https://lists.x.org/archives/xorg-announce/2018-October/002927.html Mitigation, Patch, Vendor Advisory
    Changed Reference Type https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e No Types Assigned https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041948 No Types Assigned http://www.securitytracker.com/id/1041948 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45922/ No Types Assigned https://www.exploit-db.com/exploits/45922/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45832/ No Types Assigned https://www.exploit-db.com/exploits/45832/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45697/ No Types Assigned https://www.exploit-db.com/exploits/45697/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45742/ No Types Assigned https://www.exploit-db.com/exploits/45742/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170 No Types Assigned https://gitlab.freedesktop.org/xorg/xserver/commit/8a59e3b7dbb30532a7c3769c555e00d7c4301170 Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46142/ No Types Assigned https://www.exploit-db.com/exploits/46142/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45938/ No Types Assigned https://www.exploit-db.com/exploits/45938/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45908/ No Types Assigned https://www.exploit-db.com/exploits/45908/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3410 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3410 Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:* versions up to (excluding) 1.20.3
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46142/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45938/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45922/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/45908/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45832/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.securepatterns.com/2018/10/cve-2018-14665-xorg-x-server.html [No Types Assigned]
    Added Reference https://gitlab.freedesktop.org/xorg/xserver/commit/50c0cf885a6e91c0ea71fb49fa8f1b7c86fe330e [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45742/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201810-09 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3410 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45697/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3802-1/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105741 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4328 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041948 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14665 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14665 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.11 }} 0.68%

score

0.92186

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability