CVE-2018-19358

NameCVE-2018-19358
DescriptionGNOME Keyring through 3.28.2 allows local users to retrieve login credentials via a Secret Service API call and the D-Bus interface if the keyring is unlocked, a similar issue to CVE-2008-7320. One perspective is that this occurs because available D-Bus protection mechanisms (involving the busconfig and policy XML elements) are not used. NOTE: the vendor disputes this because, according to the security model, untrusted applications must not be allowed to access the user's session bus socket.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs914154

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnome-keyring (PTS)jessie3.14.0-1vulnerable
stretch3.20.0-3vulnerable
buster3.28.2-5vulnerable
bullseye3.36.0-1vulnerable
trixie, bookworm42.1-1vulnerable
sid46.1-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnome-keyringsourcewheezy(unfixed)end-of-life
gnome-keyringsource(unstable)(unfixed)unimportant914154

Notes

https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1780365
https://github.com/sungjungk/keyring_crack
The default keyring is automatically unlocked upon successful login.
The current behavior to access passwords via DBus is expected but
cannot be compromised by another user on the system. Users can choose
to use a separate keyring if they prefer to be prompted.
Non issue
https://wiki.gnome.org/Projects/GnomeKeyring/SecurityFAQ
https://gitlab.gnome.org/GNOME/gnome-keyring/issues/5

Search for package or bug name: Reporting problems