6.2
MEDIUM
CVE-2010-0732
GTK+ X Window Foreign Window Implicit Paint Vulnerability
Description

gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times.

INFO

Published Date :

March 19, 2010, 7:30 p.m.

Last Modified :

Aug. 3, 2023, 5:17 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

1.9
Affected Products

The following products are affected by CVE-2010-0732 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnome gtk
2 Gnome screensaver

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0732 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0732 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news No Types Assigned http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news Vendor Advisory
    Changed Reference Type http://git.gnome.org/browse/gnome-screensaver/commit/?h=gnome-2-28&id=98f8a22412cf388217fd5b88915eadd274d68520 No Types Assigned http://git.gnome.org/browse/gnome-screensaver/commit/?h=gnome-2-28&id=98f8a22412cf388217fd5b88915eadd274d68520 Vendor Advisory
    Changed Reference Type http://git.gnome.org/browse/gtk+/commit/?id=0748cf563d0d0d03001a62589f13be16a8ec06c1 No Types Assigned http://git.gnome.org/browse/gtk+/commit/?id=0748cf563d0d0d03001a62589f13be16a8ec06c1 Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/39317 No Types Assigned http://secunia.com/advisories/39317 Broken Link
    Changed Reference Type http://www.heise.de/newsticker/meldung/Gnome-Bildschirmsperre-in-OpenSuse-Linux-wirkungslos-2-Update-928580.html No Types Assigned http://www.heise.de/newsticker/meldung/Gnome-Bildschirmsperre-in-OpenSuse-Linux-wirkungslos-2-Update-928580.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:109 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:109 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/02/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2010/02/12/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/03/05/2 Patch http://www.openwall.com/lists/oss-security/2010/03/05/2 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/03/16/9 No Types Assigned http://www.openwall.com/lists/oss-security/2010/03/16/9 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/38211 No Types Assigned http://www.securityfocus.com/bid/38211 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.edge.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/446395 No Types Assigned https://bugs.edge.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/446395 Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=598476 Patch https://bugzilla.gnome.org/show_bug.cgi?id=598476 Issue Tracking, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=565527 Patch https://bugzilla.redhat.com/show_bug.cgi?id=565527 Issue Tracking, Patch
    Changed CPE Configuration AND OR *cpe:2.3:a:gtk:gtk\+:*:*:*:*:*:*:*:* versions up to (including) 2.18.4 OR cpe:2.3:a:gnome:screensaver:*:*:*:*:*:*:*:* versions up to (including) 2.28.0 OR *cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:* versions up to (excluding) 2.18.5
    Added CPE Configuration OR *cpe:2.3:a:gnome:screensaver:*:*:*:*:*:*:*:* versions up to (excluding) 2.28.1
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-0732 gnome-screensaver: Race condition between shaking the unlock dialog and clearing the screen gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times.
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-0732 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times. CVE-2010-0732 gnome-screensaver: Race condition between shaking the unlock dialog and clearing the screen
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/security/cve/CVE-2010-0732 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0732 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0732 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26165

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability