7.2
HIGH
CVE-2014-1949
GTK+ Proximity Bypass Vulnerability
Description

GTK+ 3.10.9 and earlier, as used in cinnamon-screensaver, gnome-screensaver, and other applications, allows physically proximate attackers to bypass the lock screen by pressing the menu button.

INFO

Published Date :

Jan. 16, 2015, 4:59 p.m.

Last Modified :

Aug. 3, 2023, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-1949 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnome gtk
1 Linuxmint linux_mint
1 Canonical ubuntu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-1949.

URL Resource
http://advisories.mageia.org/MGASA-2014-0374.html Third Party Advisory
http://seclists.org/oss-sec/2014/q1/327 Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q1/331 Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:162 Broken Link
http://www.ubuntu.com/usn/USN-2475-1 Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759145 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1064695 Issue Tracking
https://github.com/linuxmint/cinnamon-screensaver/issues/44 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-1949 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-1949 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0374.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0374.html Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q1/327 No Types Assigned http://seclists.org/oss-sec/2014/q1/327 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/oss-sec/2014/q1/331 No Types Assigned http://seclists.org/oss-sec/2014/q1/331 Mailing List, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:162 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:162 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/USN-2475-1 No Types Assigned http://www.ubuntu.com/usn/USN-2475-1 Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759145 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759145 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1064695 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1064695 Issue Tracking
    Changed Reference Type https://github.com/linuxmint/cinnamon-screensaver/issues/44 No Types Assigned https://github.com/linuxmint/cinnamon-screensaver/issues/44 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gtk:gtk\+:*:*:*:*:*:*:*:* versions up to (including) 3.10.9 OR *cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:* versions up to (including) 3.10.9
  • Modified Analysis by [email protected]

    Oct. 13, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gtk:gtk\+:3.10.9:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:linuxmint:linux_mint:17.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:linuxmint:linux_mint:17.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:gtk:gtk\+:3.10.9:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu:14.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0374.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:162
  • Modified Analysis by [email protected]

    Jan. 20, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:gtk:gtk\+:3.10.9:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:linuxmint:linux_mint:17.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jan. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-1949 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability