CVE Vulnerabilities

CVE-2019-3820

Improper Authentication

Published: Feb 06, 2019 | Modified: Sep 29, 2021
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Gnome-shell Gnome 3.15.91 (including) 3.30.3 (excluding)
Gnome-shell Gnome 3.31.0 (including) 3.31.5 (excluding)

Potential Mitigations

References