GLSA-201810-09 : X.Org X Server: Privilege escalation - Nessus

Medium   Plugin ID: 118509

This page contains detailed information about the GLSA-201810-09 : X.Org X Server: Privilege escalation Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 118509
Name: GLSA-201810-09 : X.Org X Server: Privilege escalation
Filename: gentoo_GLSA-201810-09.nasl
Vulnerability Published: 2018-10-25
This Plugin Published: 2018-10-31
Last Modification Time: 2022-01-31
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Medium
Vulnerability Published: 2018-10-25
Patch Published: 2018-10-30
CVE [?]: CVE-2018-14665
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:xorg-server
In the News: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201810-09 (X.Org X Server: Privilege escalation)

An incorrect permission check for -modulepath and -logfile options when starting Xorg. X server allows unprivileged users with the ability to log in to the system via physical console to escalate their privileges and run arbitrary code under root privileges. Impact :

A local attacker can escalate privileges to root by passing crafted parameters to the X.org X server. Workaround :

There is no known workaround at this time.

Solution

All X.Org X Server users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=x11-base/xorg-server-1.20.3'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201810-09 : X.Org X Server: Privilege escalation vulnerability:

  1. Metasploit: exploit/multi/local/xorg_x11_suid_server_modulepath
    [Xorg X11 Server SUID modulepath Privilege Escalation]
  2. Metasploit: exploit/aix/local/xorg_x11_server
    [Xorg X11 Server Local Privilege Escalation]
  3. Metasploit: exploit/multi/local/xorg_x11_suid_server
    [Xorg X11 Server SUID logfile Privilege Escalation]
  4. Exploit-DB: exploits/multiple/local/45697.txt
    [EDB-45697: xorg-x11-server < 1.20.3 - Local Privilege Escalation]
  5. Exploit-DB: exploits/openbsd/local/45742.sh
    [EDB-45742: xorg-x11-server 1.20.3 - Privilege Escalation]
  6. Exploit-DB: exploits/linux/local/45832.py
    [EDB-45832: xorg-x11-server < 1.20.1 - Local Privilege Escalation]
  7. Exploit-DB: exploits/multiple/local/45908.rb
    [EDB-45908: Xorg X11 Server - SUID privilege escalation (Metasploit)]
  8. Exploit-DB: exploits/multiple/local/45922.sh
    [EDB-45922: xorg-x11-server < 1.20.3 - 'modulepath' Local Privilege Escalation]
  9. Exploit-DB: exploits/aix/local/45938.pl
    [EDB-45938: Xorg X11 Server (AIX) - Local Privilege Escalation]
  10. Exploit-DB: exploits/solaris/local/46142.sh
    [EDB-46142: xorg-x11-server < 1.20.3 (Solaris 11) - 'inittab Local Privilege Escalation]
  11. Exploit-DB: exploits/unix/local/47701.rb
    [EDB-47701: Xorg X11 Server - Local Privilege Escalation (Metasploit)]
  12. GitHub: https://github.com/0xdea/exploits
    [CVE-2018-14665]
  13. GitHub: https://github.com/Apri1y/Red-Team-links
    [CVE-2018-14665]
  14. GitHub: https://github.com/Echocipher/Resource-list
    [CVE-2018-14665]
  15. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2018-14665]
  16. GitHub: https://github.com/bolonobolo/CVE-2018-14665
    [CVE-2018-14665]
  17. GitHub: https://github.com/hackerhouse-opensource/exploits
    [CVE-2018-14665]
  18. GitHub: https://github.com/hudunkey/Red-Team-links
    [CVE-2018-14665]
  19. GitHub: https://github.com/john-80/-007
    [CVE-2018-14665]
  20. GitHub: https://github.com/jondonas/linux-exploit-suggester-2
    [CVE-2018-14665]
  21. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2018-14665]
  22. GitHub: https://github.com/samueldustin/cve-2018-14665
    [CVE-2018-14665]
  23. GitHub: https://github.com/slimdaddy/RedTeam
    [CVE-2018-14665]
  24. GitHub: https://github.com/xiaoZ-hc/redtool
    [CVE-2018-14665]
  25. GitHub: https://twitter.com/hackerfantastic/status/1055517801224396800
    [CVE-2018-14665]
  26. GitHub: https://github.com/jas502n/CVE-2018-14665
    [CVE-2018-14665: OpenBsd_CVE-2018-14665]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-14665
CVSS V2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:6.6 (Medium)
Impact Subscore:5.9
Exploitability Subscore:0.7
CVSS Temporal Score:6.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.1 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201810-09.nasl nessus plugin source code. This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201810-09.
#
# The advisory text is Copyright (C) 2001-2022 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(118509);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/31");

  script_cve_id("CVE-2018-14665");
  script_xref(name:"GLSA", value:"201810-09");
  script_xref(name:"IAVB", value:"2018-B-0140");

  script_name(english:"GLSA-201810-09 : X.Org X Server: Privilege escalation");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote host is affected by the vulnerability described in GLSA-201810-09
(X.Org X Server: Privilege escalation)

    An incorrect permission check for -modulepath and -logfile options when
      starting Xorg. X server allows unprivileged users with the ability to log
      in to the system via physical console to escalate their privileges and
      run arbitrary code under root privileges.
  
Impact :

    A local attacker can escalate privileges to root by passing crafted
      parameters to the X.org X server.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201810-09"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"All X.Org X Server users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=x11-base/xorg-server-1.20.3'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-14665");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Xorg X11 Server SUID modulepath Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xorg-server");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/10/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/31");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"x11-base/xorg-server", unaffected:make_list("ge 1.20.3"), vulnerable:make_list("lt 1.20.3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "X.Org X Server");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201810-09.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201810-09.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201810-09.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201810-09 : X.Org X Server: Privilege escalation as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201810-09 : X.Org X Server: Privilege escalation plugin ID 118509.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201810-09.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201810-09.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201810-09.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201810-09.nasl -t <IP/HOST>

Go back to menu.

References


IAVB | Information Assurance Vulnerability Bulletin:
  • 2018-B-0140
GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 119626 - AIX 6.1 TL 9 : xorg (IJ11000)
  • 119627 - AIX 7.1 TL 4 : xorg (IJ11544)
  • 119628 - AIX 7.1 TL 5 : xorg (IJ11545)
  • 119629 - AIX 7.2 TL 0 : xorg (IJ11546)
  • 119630 - AIX 7.2 TL 1 : xorg (IJ11547)
  • 119631 - AIX 7.2 TL 2 : xorg (IJ11549)
  • 119632 - AIX 7.2 TL 3 : xorg (IJ11550)
  • 119633 - AIX 5.3 TL 12 : xorg (IJ11551)
  • 119006 - CentOS 7 : xorg-x11-server (CESA-2018:3410)
  • 118474 - Debian DSA-4328-1 : xorg-server - security update
  • 130832 - EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2019-2123)
  • 131913 - EulerOS 2.0 SP2 : xorg-x11-server (EulerOS-SA-2019-2421)
  • 131827 - EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2019-2553)
  • 132218 - EulerOS 2.0 SP3 : xorg-x11-server (EulerOS-SA-2019-2683)
  • 132816 - EulerOS Virtualization for ARM 64 3.0.5.0 : xorg-x11-server (EulerOS-SA-2020-1062)
  • 134525 - EulerOS Virtualization for ARM 64 3.0.2.0 : xorg-x11-server (EulerOS-SA-2020-1236)
  • 120398 - Fedora 29 : xorg-x11-server (2018-4ab08fedd6)
  • 120575 - Fedora 28 : xorg-x11-server (2018-839720583a)
  • 127225 - NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2019-0045)
  • 119025 - openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420)
  • 123375 - openSUSE Security Update : xorg-x11-server (openSUSE-2019-915)
  • 118812 - Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410)
  • 118557 - RHEL 7 : xorg-x11-server (RHSA-2018:3410)
  • 119207 - Scientific Linux Security Update : xorg-x11-server on SL7.x x86_64 (20181031)
  • 118457 - SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2018:3456-1)
  • 120159 - SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2018:3680-1)
  • 118492 - Ubuntu 16.04 LTS / 18.04 LTS / 18.10 : X.Org X server vulnerability (USN-3802-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201810-09.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.