Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Critical InputPlumber Vulnerabilities Allows UI Input Injection and Denial-of-Service

Posted on January 12, 2026January 12, 2026 By CWS

Essential vulnerabilities in InputPlumber, a Linux enter machine utility utilized in SteamOS, might enable attackers to inject UI inputs and trigger denial-of-service situations on affected programs.

The SUSE researchers tracked as CVE-2025-66005 and CVE-2025-14338, which have an effect on InputPlumber variations earlier than v0.69.0 and stem from insufficient D-Bus authorization mechanisms.

InputPlumber combines Linux enter gadgets into digital enter gadgets and runs with full root privileges, making these flaws notably harmful.

The vulnerabilities enable any consumer on the system, together with low-privilege accounts, to entry InputPlumber’s D-Bus service with out authentication.

CVE IDIssueAffected VersionsImpactCVE-2025-66005Missing authorization in D-Bus interface< v0.63.0DoS, data leak, privilege escalationCVE-2025-14338Polkit auth disabled + auth race situation< v0.69.0DoS, data leak, privilege escalation

Attackers Exploit this Entry in A number of Methods

UI Enter Injection: Malicious actors can create digital keyboard gadgets and inject keystrokes into energetic consumer periods.

This might result in arbitrary code execution within the context of the at present logged-in consumer, compromising their session and knowledge.

Denial-of-Service: The CreateCompositeDevice technique accepts file paths from shoppers, permitting attackers to set off reminiscence exhaustion by passing particular information corresponding to /dev/zero.

Data Disclosure: The identical technique can carry out file existence checks and leak delicate data from information usually inaccessible to low-privilege customers, corresponding to /root/.bash_history.

The vulnerabilities primarily have an effect on Linux gaming programs working InputPlumber, together with SteamOS. Valve has launched SteamOS 3.7.20, which incorporates the InputPlumber v0.69.0 repair.

Upstream builders have addressed most points by switching to correct Polkit authentication, enabling authorization by default, and making use of systemd hardening.

Nevertheless, some D-Bus API enhancements that use file descriptors as a substitute of pathnames stay unmerged.

SUSE researchers advise system directors to right away replace to InputPlumber v0.69.0 or later, particularly on gaming programs and SteamOS installations.

The coordinated disclosure course of between SUSE safety researchers and InputPlumber builders ensured fixes had been out there earlier than public disclosure.

Observe us on Google Information, LinkedIn, and X for each day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Critical, DenialofService, Injection, Input, InputPlumber, Vulnerabilities

Post navigation

Previous Post: Everest Hacking Group Allegedly Claims Breach of Nissan Motors
Next Post: Researchers Uncover Service Providers Fueling Industrial-Scale Pig Butchering Fraud

Related Posts

Android Security Update – Patch for 0-Day Vulnerabilities Actively Exploited in Attack Cyber Security News
Apache Tomcat Vulnerabilities Let Attackers Bypass Authentication & Trigger DoS Attacks Cyber Security News
Water Gamayun APT Hackers Exploit MSC EvilTwin Vulnerability to Inject Malicious Code Cyber Security News
Top 10 Best Privileged Access Management (PAM) Tools in 2025 Cyber Security News
Glasgow City Warns of Parking Fine Scam as Cyber Security Incident Continues Cyber Security News
Gigabyte UEFI Firmware Vulnerability Let Attackers Execute Arbitrary Code in the SMM Environment Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • LLMs in Attacker Crosshairs, Warns Threat Intel Firm
  • GoBruteforcer Botnet Targets Crypto Project Databases by Exploiting Weak Credentials
  • Cybercriminal Cryptocurrency Transactions Peaked in 2025 Following Nation‑State Sanctions Evasion Moves
  • EU Sets February Deadline for Verdict on Google’s $32B Wiz Acquisition
  • Critical React Router Vulnerability Let Attackers Access or Modify Server Files

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • LLMs in Attacker Crosshairs, Warns Threat Intel Firm
  • GoBruteforcer Botnet Targets Crypto Project Databases by Exploiting Weak Credentials
  • Cybercriminal Cryptocurrency Transactions Peaked in 2025 Following Nation‑State Sanctions Evasion Moves
  • EU Sets February Deadline for Verdict on Google’s $32B Wiz Acquisition
  • Critical React Router Vulnerability Let Attackers Access or Modify Server Files

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark