An update for gnome-shell is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1403 Final 1.0 1.0 2021-10-30 Initial 2021-10-30 2021-10-30 openEuler SA Tool V1.0 2021-10-30 gnome-shell security update An update for gnome-shell is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. The GNOME Shell redefines user interactions with the GNOME desktop. In particular, it offers new paradigms for launching applications, accessing documents, and organizing open windows in GNOME. Later, it will introduce a new applets eco-system and offer new solutions for other desktop features, such as notifications and contacts management. The GNOME Shell is intended to replace functions handled by the GNOME Panel and by the window manager in previous versions of GNOME. The GNOME Shell has rich visual effects enabled by new graphical technologies. Security Fix(es): It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.(CVE-2019-3820) An update for gnome-shell is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium gnome-shell https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1403 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-3820 https://nvd.nist.gov/vuln/detail/CVE-2019-3820 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 gnome-shell-3.30.1-10.oe1.aarch64.rpm gnome-shell-debugsource-3.30.1-10.oe1.aarch64.rpm gnome-shell-debuginfo-3.30.1-10.oe1.aarch64.rpm gnome-shell-3.30.1-10.oe1.aarch64.rpm gnome-shell-debugsource-3.30.1-10.oe1.aarch64.rpm gnome-shell-debuginfo-3.30.1-10.oe1.aarch64.rpm gnome-shell-help-3.30.1-10.oe1.noarch.rpm gnome-shell-help-3.30.1-10.oe1.noarch.rpm gnome-shell-3.30.1-10.oe1.src.rpm gnome-shell-3.30.1-10.oe1.src.rpm gnome-shell-3.30.1-10.oe1.x86_64.rpm gnome-shell-debuginfo-3.30.1-10.oe1.x86_64.rpm gnome-shell-debugsource-3.30.1-10.oe1.x86_64.rpm gnome-shell-3.30.1-10.oe1.x86_64.rpm gnome-shell-debuginfo-3.30.1-10.oe1.x86_64.rpm gnome-shell-debugsource-3.30.1-10.oe1.x86_64.rpm It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions. 2021-10-30 CVE-2019-3820 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 Medium 4.3 AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L gnome-shell security update 2021-10-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1403