[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:704607
gnome-shell is installed

oval:org.secpod.oval:def:1801821
gnome-shell is installed

oval:org.secpod.oval:def:107264
gnome-shell is installed

oval:org.secpod.oval:def:107834
GNOME Shell provides core user interface functions for the GNOME 3 desktop, like switching to windows and launching applications. GNOME Shell takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a visually attractive and easy to ...

oval:org.secpod.oval:def:501532
GNOME Shell and the packages it depends upon provide the core user interface of the Red Hat Enterprise Linux desktop, including functions such as navigating between windows and launching applications. It was found that the GNOME shell did not disable the Print Screen key when the screen was locked. ...

oval:org.secpod.oval:def:54574
gnome-shell: graphical shell for the GNOME desktop GNOME Shell could be made to execute keyboard shortcuts and other actions while the workstation was locked.

oval:org.secpod.oval:def:503582
GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix: * gnome-shell: partial lock screen bypass For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References ...

oval:org.secpod.oval:def:55015
gnome-shell: graphical shell for the GNOME desktop GNOME Shell could be made to execute keyboard shortcuts and other actions while the workstation was locked.

oval:org.secpod.oval:def:1500929
GNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging a ...

oval:org.secpod.oval:def:89003459
This update for gnome-shell fixes the following issues: Security issue fixed: - CVE-2019-3820: Fixed a partial lock screen bypass . Fixed bugs: - Remove sessionList of endSessionDialog for security reasons .

oval:org.secpod.oval:def:204225
GNOME Shell and the packages it depends upon provide the core user interface of the Red Hat Enterprise Linux desktop, including functions such as navigating between windows and launching applications. It was found that the GNOME shell did not disable the Print Screen key when the screen was locked. ...

oval:org.secpod.oval:def:121374
GNOME Shell provides core user interface functions for the GNOME 3 desktop, like switching to windows and launching applications. GNOME Shell takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a visually attractive and easy to ...

oval:org.secpod.oval:def:113257
GNOME Shell provides core user interface functions for the GNOME 3 desktop, like switching to windows and launching applications. GNOME Shell takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a visually attractive and easy to ...

oval:org.secpod.oval:def:113382
GNOME Shell provides core user interface functions for the GNOME 3 desktop, like switching to windows and launching applications. GNOME Shell takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a visually attractive and easy to ...

oval:org.secpod.oval:def:1900008
It was discovered that the gnome-shell lock screen since version 3.15.91did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

oval:org.secpod.oval:def:205493
GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix: * gnome-shell: partial lock screen bypass For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References ...

oval:org.secpod.oval:def:2001189
It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

oval:org.secpod.oval:def:4500920
GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduce ...

oval:org.secpod.oval:def:89050249
This update for gnome-settings-daemon, gnome-shell fixes the following issues: gnome-settings-daemon: - Add support for recent UCM related changes in ALSA and PulseAudio. - Don"t warn when a default source or sink is missing and the PulseAudio daemon is restarting. - Don"t warn about starting/stop ...

oval:org.secpod.oval:def:1505689
[3.32.2-44] - Fix more JS warnings Resolves: #2025940 [3.32.2-43] - Backport fix for CVE-2020-17489 Resolves: #1874259 [3.32.2-42] - Backport WPA3 support Resolves: #1924593 [3.32.2-41] - Add bugs introduced in backport for #1651378 Related: #2000918 - Tidy up patch list a bit

oval:org.secpod.oval:def:107263
GNOME Shell provides core user interface functions for the GNOME 3 desktop, like switching to windows and launching applications. GNOME Shell takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a visually attractive and easy to ...

oval:org.secpod.oval:def:612665
Mickael Karatekin discovered that the GNOME session locking didn"t restrict a keyboard shortcut used for taking screenshots in GNOME Screenshot which could result in information disclosure. The oldstable distribution is not affected.

oval:org.secpod.oval:def:1900384
gnome-shell 3.22 through 3.24.1 mishandles extensions that fail to reload,which can lead to leaving extensions enabled in the lock screen. With these extensions, a bystander could launch applications , see information from the extensions , or even execute arbitrary commands. It all depends on what e ...

oval:org.secpod.oval:def:2500129
GNOME is the default desktop environment of AlmaLinux.

oval:org.secpod.oval:def:506478
GNOME is the default desktop environment of Red Hat Enterprise Linux. The following packages have been upgraded to a later upstream version: gdm , webkit2gtk3 . Security Fix: * webkitgtk: Use-after-free in AudioSourceProviderGStreamer leading to arbitrary code execution * LibRaw: Stack buffer over ...

oval:org.secpod.oval:def:2500376
GNOME is the default desktop environment of AlmaLinux.

oval:org.secpod.oval:def:66422
GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix: * evince: uninitialized memory use in function tiff_document_render and tiff_document_get_thumbnail * gvfs: improper authorization in daemon/gvfsdaemon.c in gvfsd For more details about the security issue, includin ...

oval:org.secpod.oval:def:68025
GNOME is the default desktop environment of Red Hat Enterprise Linux. The following packages have been upgraded to a later upstream version: gnome-remote-desktop , pipewire , vte291 , webkit2gtk3 , xdg-desktop-portal , xdg-desktop-portal-gtk . Security Fix: * webkitgtk: Multiple security issues * ...

oval:org.secpod.oval:def:4500064
GNOME is the default desktop environment of Rocky Linux. The following packages have been upgraded to a later upstream version: gdm , webkit2gtk3 . For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page li ...

oval:org.secpod.oval:def:504388
GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix: * evince: uninitialized memory use in function tiff_document_render and tiff_document_get_thumbnail * gvfs: improper authorization in daemon/gvfsdaemon.c in gvfsd For more details about the security issue, includin ...

oval:org.secpod.oval:def:73580
GNOME is the default desktop environment of Red Hat Enterprise Linux. The following packages have been upgraded to a later upstream version: accountsservice , webkit2gtk3 . Security Fix: * webkitgtk: type confusion may lead to arbitrary code execution * webkitgtk: use-after-free may lead to arbitr ...

oval:org.secpod.oval:def:504769
GNOME is the default desktop environment of Red Hat Enterprise Linux. The following packages have been upgraded to a later upstream version: gnome-remote-desktop , pipewire , vte291 , webkit2gtk3 , xdg-desktop-portal , xdg-desktop-portal-gtk . Security Fix: * webkitgtk: Multiple security issues * ...

oval:org.secpod.oval:def:1505266
accountsservice [0.6.55-2] - Add support for user templates so user can specify default session Resolves: #1812788 gdm [40.0-14] - Fix XDMCP Resolves: #2004170 - Fix crash at shutdown Related: #2004170 [40.0-13] - Disable Wayland on HyperV - Fix Xorg fallback Related: #1998989 [40.0-12] - Redisable ...

oval:org.secpod.oval:def:2500304
GNOME is the default desktop environment of AlmaLinux.

CVE    2
CVE-2020-17489
CVE-2019-3820
*CPE
cpe:/a:gnome:gnome-shell

© SecPod Technologies