Vulnerabilities (CVE)

Filtered by vendor Gnome Subscribe
Total 312 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12449 4 Canonical, Fedoraproject, Gnome and 1 more 4 Ubuntu Linux, Fedora, Gvfs and 1 more 2023-12-10 3.5 LOW 5.7 MEDIUM
An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are unavailable.
CVE-2018-10900 2 Debian, Gnome 2 Debian Linux, Network Manager Vpnc 2023-12-10 7.2 HIGH 7.8 HIGH
Network Manager VPNC plugin (aka networkmanager-vpnc) before version 1.2.6 is vulnerable to a privilege escalation attack. A new line character can be used to inject a Password helper parameter into the configuration data passed to VPNC, allowing an attacker to execute arbitrary commands as root.
CVE-2017-12164 1 Gnome 1 Gnome Display Manager 2023-12-10 6.9 MEDIUM 6.4 MEDIUM
A flaw was discovered in gdm 3.24.1 where gdm greeter was no longer setting the ran_once boolean during autologin. If autologin was enabled for a victim, an attacker could simply select 'login as another user' to unlock their screen.
CVE-2019-6251 6 Canonical, Fedoraproject, Gnome and 3 more 6 Ubuntu Linux, Fedora, Epiphany and 3 more 2023-12-10 5.8 MEDIUM 8.1 HIGH
WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.
CVE-2018-16428 2 Canonical, Gnome 2 Ubuntu Linux, Glib 2023-12-10 7.5 HIGH 9.8 CRITICAL
In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmarkup.c has a NULL pointer dereference.
CVE-2018-14424 1 Gnome 1 Gnome Display Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
The daemon in GDM through 3.29.1 does not properly unexport display objects from its D-Bus interface when they are destroyed, which allows a local attacker to trigger a use-after-free via a specially crafted sequence of D-Bus method calls, resulting in a denial of service or potential code execution.
CVE-2019-3825 3 Canonical, Gnome, Redhat 3 Ubuntu Linux, Gnome Display Manager, Enterprise Linux 2023-12-10 6.9 MEDIUM 6.4 MEDIUM
A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session.
CVE-2018-16429 2 Canonical, Gnome 2 Ubuntu Linux, Glib 2023-12-10 5.0 MEDIUM 7.5 HIGH
GNOME GLib 2.56.1 has an out-of-bounds read vulnerability in g_markup_parse_context_parse() in gmarkup.c, related to utf8_str().
CVE-2018-15120 2 Canonical, Gnome 2 Ubuntu Linux, Pango 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
CVE-2019-3820 3 Canonical, Gnome, Opensuse 3 Ubuntu Linux, Gnome-shell, Leap 2023-12-10 4.6 MEDIUM 4.3 MEDIUM
It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.
CVE-2018-20781 3 Canonical, Gnome, Oracle 3 Ubuntu Linux, Gnome Keyring, Zfs Storage Appliance Kit 2023-12-10 2.1 LOW 7.8 HIGH
In pam/gkr-pam-module.c in GNOME Keyring before 3.27.2, the user's password is kept in a session-child process spawned from the LightDM daemon. This can expose the credential in cleartext.
CVE-2018-18718 2 Debian, Gnome 2 Debian Linux, Gthumb 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in gThumb through 3.6.2. There is a double-free vulnerability in the add_themes_from_dir method in dlg-contact-sheet.c because of two successive calls of g_free, each of which frees the same buffer.
CVE-2018-15587 2 Debian, Gnome 2 Debian Linux, Evolution 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
GNOME Evolution through 3.28.2 is prone to OpenPGP signatures being spoofed for arbitrary messages using a specially crafted email that contains a valid signature from the entity to be impersonated as an attachment.
CVE-2016-10727 2 Canonical, Gnome 2 Ubuntu Linux, Evolution 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
camel/providers/imapx/camel-imapx-server.c in the IMAPx component in GNOME evolution-data-server before 3.21.2 proceeds with cleartext data containing a password if the client wishes to use STARTTLS but the server will not use STARTTLS, which makes it easier for remote attackers to obtain sensitive information by sniffing the network. The server code was intended to report an error and not proceed, but the code was written incorrectly.
CVE-2018-12016 1 Gnome 1 Epiphany 2023-12-10 5.0 MEDIUM 7.5 HIGH
libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via certain window.open and document.write calls.
CVE-2017-17689 16 9folders, Apple, Bloop and 13 more 17 Nine, Mail, Airmail and 14 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The S/MIME specification allows a Cipher Block Chaining (CBC) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL.
CVE-2018-1000135 2 Canonical, Gnome 2 Ubuntu Linux, Networkmanager 2023-12-10 5.0 MEDIUM 7.5 HIGH
GNOME NetworkManager version 1.10.2 and earlier contains a Information Exposure (CWE-200) vulnerability in DNS resolver that can result in Private DNS queries leaked to local network's DNS servers, while on VPN. This vulnerability appears to have been fixed in Some Ubuntu 16.04 packages were fixed, but later updates removed the fix. cf. https://bugs.launchpad.net/ubuntu/+bug/1754671 an upstream fix does not appear to be available at this time.
CVE-2018-12910 5 Canonical, Debian, Gnome and 2 more 9 Ubuntu Linux, Debian Linux, Libsoup and 6 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The get_cookies function in soup-cookie-jar.c in libsoup 2.63.2 allows attackers to have unspecified impact via an empty hostname.
CVE-2018-11396 1 Gnome 1 Epiphany 2023-12-10 5.0 MEDIUM 7.5 HIGH
ephy-session.c in libephymain.so in GNOME Web (aka Epiphany) through 3.28.2.1 allows remote attackers to cause a denial of service (application crash) via JavaScript code that triggers access to a NULL URL, as demonstrated by a crafted window.open call.
CVE-2017-2885 3 Debian, Gnome, Redhat 8 Debian Linux, Libsoup, Enterprise Linux Desktop and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable stack based buffer overflow vulnerability exists in the GNOME libsoup 2.58. A specially crafted HTTP request can cause a stack overflow resulting in remote code execution. An attacker can send a special HTTP request to the vulnerable server to trigger this vulnerability.