RSS   Vulnerabilities for 'Gnome-shell'   RSS

2020-08-11
 
CVE-2020-17489

CWE-522
 

 
An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible for a brief moment upon a logout. (If the password were never shown in cleartext, only the password length is revealed.)

 
2019-02-06
 
CVE-2019-3820

CWE-285
 

 
It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

 
2017-04-26
 
CVE-2017-8288

 

 
gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload, which can lead to leaving extensions enabled in the lock screen. With these extensions, a bystander could launch applications (but not interact with them), see information from the extensions (e.g., what applications you have opened or what music you were playing), or even execute arbitrary commands. It all depends on what extensions a user has enabled. The problem is caused by lack of exception handling in js/ui/extensionSystem.js.

 
2014-12-25
 
CVE-2014-7300

 

 
GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging a temporary lock outage, and the resulting temporary shell availability, caused by the Linux kernel OOM killer.

 
2014-04-29
 
CVE-2013-7221

CWE-264
 

 
The automatic screen lock functionality in GNOME Shell (aka gnome-shell) before 3.10 does not prevent access to the "Enter a Command" dialog, which allows physically proximate attackers to execute arbitrary commands by leveraging an unattended workstation.

 
 
CVE-2013-7220

CWE-Other
 

 
js/ui/screenShield.js in GNOME Shell (aka gnome-shell) before 3.8 allows physically proximate attackers to execute arbitrary commands by leveraging an unattended workstation with the keyboard focus on the Activities search.

 
2012-09-30
 
CVE-2012-4427

CWE-94
 

 
The gnome-shell plugin 3.4.1 in GNOME allows remote attackers to force the download and installation of arbitrary extensions from extensions.gnome.org via a crafted web page.

 
2010-11-05
 
CVE-2010-4000

CWE-264
 

 
gnome-shell in GNOME Shell 2.31.5 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.

 

 >>> Vendor: Gnome 89 Products
GDM
Gnome libs
Esound
Gnorpm
Libgtop daemon
Bonobo
Gnome-terminal
Gnome-lokkit
Gtkhtml
EOG
Batalla naval
Gdkpixbuf
GPDF
Libvte4
Libzvt2
Epiphany
Gedit
Networkmanager
Evolution
Libgda2
Dwarf http server
Screensaver
Dhcdbd
Gconf
Power manager
Ekiga
Balsa
Gnome-vfs
Gnumeric
Gnome
YELP
GLIB
Vinagre
Rhythmbox
Nautilus-python
Evolution-data-server
Gmime
Gnome-shell
Tomboy
Libsoup
Ifcfg-rh plug-in
Empathy
Update-manager-core
Gdk-pixbuf
Libgdata
At-spi2-atk
Librsvg
Gnome-keyring
Evince
Gnome display manager
Gnome online accounts
VALA
Byzanz
Eye of gnome
Libgsf
Libsocialweb
Gtk-vnc
Libcroco
Gnome-session
Libgxps
Shotwell
Librest
Nautilus
GCAB
Gthumb
Seahorse
GVFS
Gnome-desktop
Evolution-ews
Network manager vpnc
Gnome-system-log
Gnome-font-viewer
DIA
ORCA
Gnome keyring
Evolution data server
File-roller
Glib-networking
Geary
Gnome-autoar
Gupnp
Libgrss
Libgda
Libgfbgraph
Grilo
Evolution-rss
Libzapojit
Ocrfeeder
Caribou


Copyright 2024, cxsecurity.com

 

Back to Top