CVE-2018-14665: Xorg X Server privilege escalation vulnerabilities

Recently, X.Org Foundation developers released X.Org Server 1.20.3 to fix privilege escalation vulnerabilities. This issue has been assigned CVE-2018-14665. The vulnerability was caused by the server not correctly verifying the two parameters, “-modulepath” and “-logfile“. The -modulepath...