CVE-2014-1949

NameCVE-2014-1949
DescriptionGTK+ 3.10.9 and earlier, as used in cinnamon-screensaver, gnome-screensaver, and other applications, allows physically proximate attackers to bypass the lock screen by pressing the menu button.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs738828

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cinnamon (PTS)buster3.8.8-1fixed
bullseye4.8.6-2+deb11u1fixed
bookworm5.6.8-1fixed
trixie5.8.4-4fixed
sid6.0.4-4fixed
gtk+2.0 (PTS)buster2.24.32-3fixed
bookworm, bullseye2.24.33-2fixed
trixie2.24.33-3fixed
sid2.24.33-4fixed
gtk+3.0 (PTS)buster3.24.5-1fixed
bullseye3.24.24-4+deb11u3fixed
bookworm3.24.38-2~deb12u1fixed
trixie3.24.41-1fixed
sid3.24.41-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cinnamonsource(unstable)2.2.14-1738828
gtk+2.0source(unstable)(not affected)
gtk+3.0sourcewheezy(not affected)
gtk+3.0source(unstable)3.11.8-1

Notes

[wheezy] - gtk+3.0 <not-affected> (Only affects GTK+ 3.10.9 and later)
- gtk+2.0 <not-affected> (Only affects GTK+ 3.10.9 and later)
https://www.openwall.com/lists/oss-security/2014/02/12/7
https://git.gnome.org/browse/gtk+/commit/?id=1691bb741d50c90ee938f0b73fe81b0ca9bfd6d4
The CVE was originally assigned specifically for cinnamon-screensaver, but the underlying fix lies in gtk+3.0
and later MITRE assigned the CVE to GTK+ 3.10.9 and later, see official MITRE CVE description.

Search for package or bug name: Reporting problems