Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14822

Published: 13 September 2019

A flaw was discovered in ibus in versions before 1.5.22 that allows any unprivileged user to monitor and send method calls to the ibus bus of another user due to a misconfiguration in the DBus server setup. A local attacker may use this flaw to intercept all keystrokes of a victim user who is using the graphical interface, change the input method engine, or modify other input related configurations of the victim user.

From the Ubuntu Security Team

Simon McVittie discovered that ibus did not enforce appropriate access controls on its private D-Bus socket. A local unprivileged user who discovers the ibus socket address of another user could exploit this to capture the key strokes of the other user.

Notes

AuthorNote
alexmurray
The ibus D-Bus socket address contains a long random guid making
discovery of this address by another user unlikely.
mdeslaur
this was reverted in 4134-2 because of a regression, see LP bug

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
ibus
Launchpad, Ubuntu, Debian
bionic
Released (1.5.17-3ubuntu5.3)
disco Ignored
(end of life)
eoan
Released (1.5.21-1~exp2ubuntu2.1)
trusty Does not exist

upstream Needs triage

xenial
Released (1.5.11-1ubuntu2.4)
Patches:
upstream: https://github.com/ibus/ibus/commit/3d442dbf936d197aa11ca0a71663c2bc61696151

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N