CVE-2014-7300

NameCVE-2014-7300
DescriptionGNOME Shell 3.14.x before 3.14.1, when the Screen Lock feature is used, does not limit the aggregate memory consumption of all active PrtSc requests, which allows physically proximate attackers to execute arbitrary commands on an unattended workstation by making many PrtSc requests and leveraging a temporary lock outage, and the resulting temporary shell availability, caused by the Linux kernel OOM killer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnome-shell (PTS)buster3.30.2-11~deb10u2fixed
bullseye3.38.6-1~deb11u1fixed
bookworm43.9-0+deb12u1fixed
bookworm (security)43.6-1~deb12u2fixed
sid, trixie44.9-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnome-shellsource(unstable)3.14.1-1low

Notes

[wheezy] - gnome-shell <no-dsa> (Minor issue)
https://bugzilla.gnome.org/show_bug.cgi?id=737456
PrtSc is an unauthenticated request that's available to untrusted
parties. A series of requests can consume a large amount of memory.
The combination of this PrtSc behavior and the existence of the
oom-killer allows authentication bypass for command execution.
Therefore, the product must limit the aggregate memory consumption of
all active requests, and the lack of this limit is a vulnerability.

Search for package or bug name: Reporting problems