2 results (0.002 seconds)

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in GNOME gnome-desktop 3.26, 3.28, and 3.30 prior to 3.30.2.2, and 3.32 prior to 3.32.1.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing an attacker to escape the sandbox if the thumbnailer has a controlling terminal. This is due to improper filtering of the TIOCSTI ioctl on 64-bit systems, similar to CVE-2019-10063. Un problema fue encontrado en GNOME gnome-desktop versión 3.26, 3.28 y versión 3.30 anterior de la versión 3.30.2.2 y versión 3.32 anterior de la versión 3.32.1.1. Un thumbnailer comprometido pueden escapar del bubblewrap sandbox que se utiliza para confinar miniaturas utilizando el TIOCSTI ioctl para ingresar caracteres en el búfer de entrada del terminal de control del miniaturas, lo que permite que un atacante escape del sandbox si el thumbnailer tiene un terminal de control. • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00088.html https://gitlab.gnome.org/GNOME/gnome-desktop/issues/112 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V5V6EIUHYR7SNKCRIGYCD3UWNEGFNT2F https://security.gentoo.org/glsa/201908-28 https://usn.ubuntu.com/3994-1 • CWE-20: Improper Input Validation •

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging a temporary lock outage, and the resulting temporary shell availability, caused by the Linux kernel OOM killer. GNOME Shell 3.14.x anterior a 3.14.1, cuando se utiliza la característica Screen Lock, no se limita el consumo de memoria para todas las peticiones activas PrtSc , lo que permite a atacantes cercanos físicamente ejecutar comandos arbitrarios en una estación de trabajo desatendida haciendo numerosas peticiones PrtSc y aprovechando un bloqueo temporal, y la disponibilidad de una shell resultante temporal, causada por Linux kernel OOM killer. It was found that the Gnome shell did not disable the Print Screen key when the screen was locked. This could allow an attacker with physical access to a system with a locked screen to crash the screen-locking application by creating a large amount of screenshots. • http://openwall.com/lists/oss-security/2014/09/29/17 http://rhn.redhat.com/errata/RHSA-2015-0535.html https://bugzilla.gnome.org/show_bug.cgi?id=737456 https://git.gnome.org/browse/gnome-shell/commit/?id=a72dca361080ffc9f45ff90188a7cf013c3c4013 https://git.gnome.org/browse/gnome-shell/commit/?id=f02b007337e61436aaa0e81a86ad707b6d277378 https://access.redhat.com/security/cve/CVE-2014-7300 https://bugzilla.redhat.com/show_bug.cgi?id=1147917 • CWE-305: Authentication Bypass by Primary Weakness CWE-399: Resource Management Errors •