Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3820
HistoryFeb 06, 2019 - 8:00 p.m.

CVE-2019-3820

2019-02-0620:00:00
CWE-285
redhat
www.cve.org
7

CVSS3

4.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

44.4%

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

CNA Affected

[
  {
    "product": "gnome-shell",
    "vendor": "The Gnome Project",
    "versions": [
      {
        "status": "affected",
        "version": "since 3.15.91"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

44.4%