Privilege Escalation Vulnerability in xorg-x11-server

Privilege Escalation Vulnerability in xorg-x11-server

CVE-2018-14665 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

A flaw was found in xorg-x11-server before 1.20.3. An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.

Learn more about our Cis Benchmark Audit For Server Software.