[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-34557Date: (C)2021-06-12   (M)2023-12-22


XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video outputs.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.6CVSS Score : 2.1
Exploit Score: 0.9Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: PHYSICALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2021-5af4452ffd
http://www.openwall.com/lists/oss-security/2021/06/11/1
http://www.openwall.com/lists/oss-security/2021/07/06/2
https://github.com/QubesOS/qubes-issues/issues/6595
https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-068-2021.txt
https://github.com/QubesOS/qubes-xscreensaver/blob/master/0001-Fix-updating-outputs-info.patch
https://www.openwall.com/lists/oss-security/2021/06/05/1

CWE    1
CWE-120
OVAL    3
oval:org.secpod.oval:def:120638
oval:org.secpod.oval:def:89046844
oval:org.secpod.oval:def:89047385

© SecPod Technologies