Privilege Escalation Vulnerability Affects Most Linux Distros

3 Min Read

An Indian security expert has discovered a critical vulnerability in X.Org Server that impacts OpenBSD and most of widely used Linux distributions, including Debian, Ubuntu, Red Hat, and Fedora.

Xorg X server is a well known open-source software of the X11 display server that offers a GUI to a more extensive range of equipment and Operating Systems. It fills in as a mediator among customer and client applications to manage graphical displays.

According to a blog submission distributed by security expert Narendra Shinde, Xorg X server doesn’t effectively deal with and command line parameters for at least two CLI parameters, permitting a low-priviledged client to execute malicious code and overwrite files, including documents owned by root users.

Read More: Paros – A java based proxy with amazing features

The vulnerability, now known as CVE-2018-14665, was presented in X.Org server 1.19.0 bundle that stayed undetected for nearly two years and could have been abused by a local attackers through terminal or via SSH to elevate their priviledges on an system.

The two vulnerable CLI parameters in are:

  • -modulepath: to set a directory path to search for Xorg server modules,
  • -logfile: to set a new log file for the Xorg server, instead of using the default log file that is located at /var/log/Xorg.n.log on most platforms.

“When the X server is running with elevated privileges (i.e., when Xorg is installed with the setuid bit set and started by a non-root user).” the Xorg advisory says. “The -modulepath argument can be used to specify an insecure path to modules that are going to be loaded in the X server, allowing to execute unprivileged code in the privileged process.”

Read More: Meet the LockerGoga Ransomware

“An incorrect permission check for -modulepath and -logfile options when starting Xorg X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges.” Red Hat spokesperson said.

The X.Org establishment has now released X.Org Server adaptation 1.20.3 with security patches to address this issue.

Share This Article
Leave a comment