
CVE-2013-1050
https://notcve.org/view.php?id=CVE-2013-1050
08 Mar 2013 — The default configuration in gnome-screensaver 3.5.4 through 3.6.0 sets the AutostartCondition line to fallback mode in the .desktop file, which prevents the program from starting automatically after login and allows physically proximate attackers to bypass screen locking and access an unattended workstation. La configuración por defecto en gnome-screensaver v3.5.4 hasta v3.6.0 fija la opción AutostartCondition a modo de retorno en el archivo .Desktop, lo que impide que el programa se inicie automáticamente... • http://www.ubuntu.com/usn/USN-1716-1 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2012-3452
https://notcve.org/view.php?id=CVE-2012-3452
07 Aug 2012 — gnome-screensaver 3.4.x before 3.4.4 and 3.5.x before 3.5.4, when multiple screens are used, only locks the screen with the active focus, which allows physically proximate attackers to bypass screen locking and access an unattended workstation. gnome-screensaver v3.4.x anterior a v3.4.4 y v3.5.x anterior a v3.5.4, cuando se utilizan múltiples pantallas, sólo bloquea la pantalla con el foco activo, permitiendo a atacantes físicamente próximos eludir el bloqueo de pantalla y acceder a un puesto de trabajo sin... • http://www.openwall.com/lists/oss-security/2012/08/03/3 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2010-0732 – Gentoo Linux Security Advisory 201412-08
https://notcve.org/view.php?id=CVE-2010-0732
19 Mar 2010 — gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times. gdk/gdkwindow.c en GTK+ anterior a v2.18.5, utilizada en gnome-screensaver anterior a v2.28.1, realiza pinturas implícitas en las ventanas de tipo GDK_WINDOW_F... • http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2010-0285
https://notcve.org/view.php?id=CVE-2010-0285
24 Feb 2010 — gnome-screensaver 2.14.3, 2.22.2, 2.27.x, 2.28.0, and 2.28.3, when the X configuration enables the extend screen option, allows physically proximate attackers to bypass screen locking, access an unattended workstation, and view half of the GNOME desktop by attaching an external monitor. gnome-screensaver v2.14.3, v2.22.2, v2.27.x, v2.28.0, y v2.28.3, cuando la configuración de las X activa la extensión de monitor, permite a atacantes próximos físicamente, evitar el bloqueo de pantalla y visualizar la mitad ... • http://git.gnome.org/browse/gnome-screensaver/commit/?id=2f597ea9f1f363277fd4dfc109fa41bbc6225aca •

CVE-2010-0422
https://notcve.org/view.php?id=CVE-2010-0422
24 Feb 2010 — gnome-screensaver 2.28.x before 2.28.3 does not properly synchronize the state of screen locking and the unlock dialog in situations involving a change to the number of monitors, which allows physically proximate attackers to bypass screen locking and access an unattended workstation by connecting and disconnecting monitors multiple times, a related issue to CVE-2010-0414. gnome-screensaver v2.28.x anterio a v2.28.3, no sincroniza adecuadamente el estado del bloqueo de pantalla ni del desbloqueo en situacio... • http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.3.news •

CVE-2009-4641
https://notcve.org/view.php?id=CVE-2009-4641
11 Feb 2010 — gnome-screensaver 2.28.0 does not resume adherence to its activation settings after an inhibiting application becomes unavailable on the session bus, which allows physically proximate attackers to access an unattended workstation on which screen locking had been intended. gnome-screensaver v2.28.0 no reanuda la adherencia a sus opciones de activación después de impedir que una aplicación llegue a no estar disponible sobre el bus de sesión, lo que permite a atacantes físicamente próximos , acceder un ordenad... • http://www.mandriva.com/security/advisories?name=MDVSA-2010:040 •

CVE-2009-4642
https://notcve.org/view.php?id=CVE-2009-4642
11 Feb 2010 — gnome-screensaver 2.26.1 relies on the gnome-session D-Bus interface to determine session idle time, even when an Xfce desktop such as Xubuntu or Mythbuntu is used, which allows physically proximate attackers to access an unattended workstation on which screen locking had been intended. gnome-screensaver v2.26.1 confía en el interfaz gnome-session D-Bus para determinar el tiempo idle de sesión, incluso cuando se usa un escritorio Xfce como Xubuntu o Mythbuntu, lo que permite a atacantes físicamente próximos... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=536381 •

CVE-2010-0414
https://notcve.org/view.php?id=CVE-2010-0414
11 Feb 2010 — gnome-screensaver before 2.28.2 allows physically proximate attackers to bypass screen locking and access an unattended workstation by moving the mouse position to an external monitor and then disconnecting that monitor. gnome-screensaver v2.28.2 permite a atacantes físicamente próximos , acceder un ordenador sin nadie sobre el que se ha bloqueado la pantalla de manera intencionada, moviendo el ratón hacia una posición de un monitor externo y luego desconectando dicho monitor.. • http://ftp.gnome.org/pub/GNOME/sources/gnome-screensaver/2.28/gnome-screensaver-2.28.2.news •

CVE-2008-0887 – gnome-screensaver using NIS auth will unlock if NIS goes away
https://notcve.org/view.php?id=CVE-2008-0887
06 Apr 2008 — gnome-screensaver before 2.22.1, when a remote authentication server is enabled, crashes upon an unlock attempt during a network outage, which allows physically proximate attackers to gain access to the locked session, a related issue to CVE-2007-1859. El salvapantallas de gnome antes de 2.22.1, se cae durante un intento de desbloqueo, cuando está habilitado un servidor de autentificación remota debido a una parada de la red, lo que permite a atacantes físicamente próximos obtener acceso a la sesión bloquea... • http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html •

CVE-2007-6389
https://notcve.org/view.php?id=CVE-2007-6389
17 Dec 2007 — The notify feature in GNOME screensaver (gnome-screensaver) 2.20.0 might allow local users to read the clipboard contents and X selection data for a locked session by using ctrl-V. La funcionalidad de notificación en el salvapantallas de GNOME (gnome-screensaver) 2.20.0 podría permitir a usuarios locales leer los contenidos del porta-papeles y datos seleccionados en X para una sesión bloqueada al utilizar ctrl-V. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=455484 •