Bug 1147917 (CVE-2014-7300) - CVE-2014-7300 gnome-shell: lockscreen bypass with printscreen key
Summary: CVE-2014-7300 gnome-shell: lockscreen bypass with printscreen key
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-7300
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1149039 1154107
Blocks: 1121513 1147918
TreeView+ depends on / blocked
 
Reported: 2014-09-30 09:57 UTC by Vasyl Kaigorodov
Modified: 2019-09-29 13:22 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
It was found that the Gnome shell did not disable the Print Screen key when the screen was locked. This could allow an attacker with physical access to a system with a locked screen to crash the screen-locking application by creating a large amount of screenshots.
Clone Of:
Environment:
Last Closed: 2015-03-06 10:05:21 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0535 0 normal SHIPPED_LIVE Low: GNOME Shell security, bug fix, and enhancement update 2015-03-05 16:32:34 UTC

Description Vasyl Kaigorodov 2014-09-30 09:57:11 UTC
It was discovered [1] that PrtSc key is not disabled when the screen is locked.

Taking a bunch of screenshots at once bloats gnome-shell to the point
where it's pretty easy to get it targeted by the kernel's oom-killer.
This means that anyone with access to the keyboard of a locked GNOME
session can (briefly) disable the lockscreen, which lets them see and
interact with the running gnome session.

This might be fixed in gnome-shell 3.14.1, some patches available in the original bugreport [1].

[1]: https://bugzilla.gnome.org/show_bug.cgi?id=737456

Comment 1 Murray McAllister 2014-10-03 02:17:43 UTC
Created gnome-shell tracking bugs for this issue:

Affects: fedora-all [bug 1149039]

Comment 2 Vasyl Kaigorodov 2014-10-06 11:00:52 UTC
CVE-2014-7300 was assigned for:

"PrtSc is an unauthenticated request that's available to untrusted
parties. A series of requests can consume a large amount of memory.
The combination of this PrtSc behavior and the existence of the
oom-killer allows authentication bypass for command execution.
Therefore, the product must limit the aggregate memory consumption of
all active requests, and the lack of this limit is a vulnerability."

http://seclists.org/oss-sec/2014/q4/91

Comment 3 Fedora Update System 2014-10-18 16:58:09 UTC
gnome-shell-3.10.4-9.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 errata-xmlrpc 2015-03-05 13:21:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:0535 https://rhn.redhat.com/errata/RHSA-2015-0535.html


Note You need to log in before you can comment on or make changes to this bug.