ghsa-xm6w-hhcm-7v7g
Vulnerability from github
Published
2022-05-02 06:15
Modified
2022-05-02 06:15
Details
gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times.
{ "affected": [], "aliases": [ "CVE-2010-0732" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-03-19T19:30:00Z", "severity": "MODERATE" }, "details": "gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times.", "id": "GHSA-xm6w-hhcm-7v7g", "modified": "2022-05-02T06:15:12Z", "published": "2022-05-02T06:15:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0732" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2010-0732" }, { "type": "WEB", "url": "https://bugs.edge.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/446395" }, { "type": "WEB", "url": "https://bugzilla.gnome.org/show_bug.cgi?id=598476" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565527" }, { "type": "WEB", "url": "http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news" }, { "type": "WEB", "url": "http://git.gnome.org/browse/gnome-screensaver/commit/?h=gnome-2-28\u0026id=98f8a22412cf388217fd5b88915eadd274d68520" }, { "type": "WEB", "url": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=ab08cc93f2dc6223c8c00bfa1ca4f2d89069dbe0" }, { "type": "WEB", "url": "http://git.gnome.org/browse/gtk+/commit/?id=0748cf563d0d0d03001a62589f13be16a8ec06c1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/39317" }, { "type": "WEB", "url": "http://www.heise.de/newsticker/meldung/Gnome-Bildschirmsperre-in-OpenSuse-Linux-wirkungslos-2-Update-928580.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:109" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/02/12/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/03/05/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/03/16/9" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/38211" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.