Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 13 results


CVE-2024-36472

Medium priority

Some fixes available 3 of 6

In GNOME Shell through 45.7, a portal helper can be launched automatically (without user confirmation) based on network responses provided by an adversary (e.g., an adversary who controls the local Wi-Fi network), and subsequently...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Fixed Fixed Fixed Vulnerable Vulnerable
Show less packages

CVE-2023-43090

Medium priority
Fixed

A vulnerability was found in GNOME Shell. GNOME Shell's lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected Not affected Not affected
Show less packages

CVE-2021-3982

Medium priority
Vulnerable

Linux distributions using CAP_SYS_NICE for gnome-shell may be exposed to a privilege escalation issue. An attacker, with low privilege permissions, may take advantage of the way CAP_SYS_NICE is currently implemented and eventually...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2021-20315

Medium priority
Not affected

A locking protection bypass flaw was found in some versions of gnome-shell as shipped within CentOS Stream 8, when the "Application menu" or "Window list" GNOME extensions are enabled. This flaw allows a physical attacker who has...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected Ignored
Show less packages

CVE-2020-17489

Medium priority
Fixed

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Fixed Not affected Not affected
Show less packages

CVE-2020-12825

Low priority

Some fixes available 4 of 12

libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.

2 affected packages

gnome-shell, libcroco

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected Not affected Needs evaluation Needs evaluation
libcroco Not in release Not in release Fixed Fixed Fixed
Show less packages

CVE-2019-3820

Medium priority

Some fixes available 3 of 4

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts,...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected Not affected Fixed Vulnerable
Show less packages

CVE-2017-8288

Medium priority
Vulnerable

gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload, which can lead to leaving extensions enabled in the lock screen. With these extensions, a bystander could launch applications (but not interact with them),...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2014-7300

Low priority
Ignored

GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected Not affected
Show less packages

CVE-2013-7221

Medium priority
Ignored

The automatic screen lock functionality in GNOME Shell (aka gnome-shell) before 3.10 does not prevent access to the "Enter a Command" dialog, which allows physically proximate attackers to execute arbitrary commands by leveraging...

1 affected packages

gnome-shell

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
gnome-shell Not affected
Show less packages