Lucene search

K

Xscreensaver Security Vulnerabilities

cve
cve

CVE-2021-34557

XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video...

4.6CVSS

4.9AI Score

0.001EPSS

2021-06-10 04:15 PM
73
6
cve
cve

CVE-2021-31523

The Debian xscreensaver 5.42+dfsg1-1 package for XScreenSaver has cap_net_raw enabled for the /usr/libexec/xscreensaver/sonar file, which allows local users to gain privileges because this is arguably incompatible with the design of the Mesa 3D Graphics library...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-21 07:15 PM
25
cve
cve

CVE-2011-2187

xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-11-27 06:15 PM
29
cve
cve

CVE-2015-8025

driver/subprocs.c in XScreenSaver before 5.34 does not properly perform an internal consistency check, which allows physically proximate attackers to bypass the lock screen by hot swapping...

6.2AI Score

0.001EPSS

2015-11-10 05:59 PM
41
cve
cve

CVE-2007-5585

xscreensaver 5.03 and earlier, when running without xscreensaver-gl-extras (GL extras) installed, crashes when /usr/bin/xscreensaver-gl-helper does not exist and a user attempts to unlock the screen, which allows attackers with physical access to gain access to the locked...

6AI Score

0.003EPSS

2007-10-19 08:17 PM
26
cve
cve

CVE-2007-1859

XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass...

6AI Score

0.001EPSS

2007-05-02 08:19 PM
33
cve
cve

CVE-2004-2655

rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the...

6.4AI Score

0.012EPSS

2006-04-08 01:00 AM
26
cve
cve

CVE-2003-1294

Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink...

6.2AI Score

0.0004EPSS

2006-02-28 01:00 AM
31
cve
cve

CVE-2003-0885

Xscreensaver 4.14 contains certain debugging code that should have been omitted, which causes Xscreensaver to create temporary files insecurely in the (1) apple2, (2) xanalogtv, and (3) pong screensavers, and allows local users to overwrite arbitrary files via a symlink...

6.6AI Score

0.001EPSS

2006-02-28 01:00 AM
30