{ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2010-0732", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "n/a", "version" : { "version_data" : [ { "version_value" : "n/a" } ] } } ] }, "vendor_name" : "n/a" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times." } ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "n/a" } ] } ] }, "references" : { "reference_data" : [ { "name" : "[oss-security] 20100212 CVE Request: gnome-screensaver termination by pressing \"Enter\"", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2010/02/12/1" }, { "name" : "[oss-security] 20100305 Re: CVE Request: gnome-screensaver termination by pressing \"Enter\"", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2010/03/05/2" }, { "name" : "[oss-security] 20100316 Re: Re: CVE Request: gnome-screensaver termination by pressing \"Enter\"", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2010/03/16/9" }, { "name" : "http://www.heise.de/newsticker/meldung/Gnome-Bildschirmsperre-in-OpenSuse-Linux-wirkungslos-2-Update-928580.html", "refsource" : "MISC", "url" : "http://www.heise.de/newsticker/meldung/Gnome-Bildschirmsperre-in-OpenSuse-Linux-wirkungslos-2-Update-928580.html" }, { "name" : "http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news", "refsource" : "CONFIRM", "url" : "http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news" }, { "name" : "http://git.gnome.org/browse/gnome-screensaver/commit/?h=gnome-2-28&id=98f8a22412cf388217fd5b88915eadd274d68520", "refsource" : "CONFIRM", "url" : "http://git.gnome.org/browse/gnome-screensaver/commit/?h=gnome-2-28&id=98f8a22412cf388217fd5b88915eadd274d68520" }, { "name" : "http://git.gnome.org/browse/gnome-screensaver/commit/?id=ab08cc93f2dc6223c8c00bfa1ca4f2d89069dbe0", "refsource" : "CONFIRM", "url" : "http://git.gnome.org/browse/gnome-screensaver/commit/?id=ab08cc93f2dc6223c8c00bfa1ca4f2d89069dbe0" }, { "name" : "http://git.gnome.org/browse/gtk+/commit/?id=0748cf563d0d0d03001a62589f13be16a8ec06c1", "refsource" : "CONFIRM", "url" : "http://git.gnome.org/browse/gtk+/commit/?id=0748cf563d0d0d03001a62589f13be16a8ec06c1" }, { "name" : "https://bugs.edge.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/446395", "refsource" : "CONFIRM", "url" : "https://bugs.edge.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/446395" }, { "name" : "https://bugzilla.gnome.org/show_bug.cgi?id=598476", "refsource" : "CONFIRM", "url" : "https://bugzilla.gnome.org/show_bug.cgi?id=598476" }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=565527", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=565527" }, { "name" : "MDVSA-2010:109", "refsource" : "MANDRIVA", "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:109" }, { "name" : "SUSE-SR:2010:008", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "name" : "38211", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/38211" }, { "name" : "39317", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/39317" } ] } }