Lucene search

K

Gnome-shell Security Vulnerabilities

cve
cve

CVE-2021-3982

Linux distributions using CAP_SYS_NICE for gnome-shell may be exposed to a privilege escalation issue. An attacker, with low privilege permissions, may take advantage of the way CAP_SYS_NICE is currently implemented and eventually load code to increase its process scheduler priority leading to...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-04-29 05:15 PM
68
cve
cve

CVE-2021-20315

A locking protection bypass flaw was found in some versions of gnome-shell as shipped within CentOS Stream 8, when the "Application menu" or "Window list" GNOME extensions are enabled. This flaw allows a physical attacker who has access to a locked system to kill existing applications and start...

6.1CVSS

6AI Score

0.001EPSS

2022-02-18 06:15 PM
35
cve
cve

CVE-2020-17489

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible....

4.3CVSS

4.4AI Score

0.001EPSS

2020-08-11 09:15 PM
163
2
cve
cve

CVE-2019-3820

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other...

4.3CVSS

4.5AI Score

0.001EPSS

2019-02-06 08:29 PM
413
cve
cve

CVE-2017-8288

gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload, which can lead to leaving extensions enabled in the lock screen. With these extensions, a bystander could launch applications (but not interact with them), see information from the extensions (e.g., what applications you...

8.1CVSS

8.1AI Score

0.004EPSS

2017-04-27 12:59 AM
37
cve
cve

CVE-2014-7300

GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging.....

7AI Score

0.001EPSS

2014-12-25 09:59 PM
25
cve
cve

CVE-2013-7221

The automatic screen lock functionality in GNOME Shell (aka gnome-shell) before 3.10 does not prevent access to the "Enter a Command" dialog, which allows physically proximate attackers to execute arbitrary commands by leveraging an unattended...

7.5AI Score

0.001EPSS

2014-04-29 02:38 PM
14
cve
cve

CVE-2013-7220

js/ui/screenShield.js in GNOME Shell (aka gnome-shell) before 3.8 allows physically proximate attackers to execute arbitrary commands by leveraging an unattended workstation with the keyboard focus on the Activities...

7.5AI Score

0.001EPSS

2014-04-29 02:38 PM
18
cve
cve

CVE-2012-4427

The gnome-shell plugin 3.4.1 in GNOME allows remote attackers to force the download and installation of arbitrary extensions from extensions.gnome.org via a crafted web...

6.9AI Score

0.024EPSS

2012-10-01 03:26 AM
20
cve
cve

CVE-2010-4000

gnome-shell in GNOME Shell 2.31.5 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working...

6.6AI Score

0.0004EPSS

2010-11-06 12:00 AM
22