Lucene search

K

Xscreensaver Security Vulnerabilities

cve
cve

CVE-2011-2187

xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication.

7.8CVSS

7.4AI Score

0.0004EPSS

2019-11-27 06:15 PM
35
cve
cve

CVE-2015-8025

driver/subprocs.c in XScreenSaver before 5.34 does not properly perform an internal consistency check, which allows physically proximate attackers to bypass the lock screen by hot swapping monitors.

6.2AI Score

0.001EPSS

2015-11-10 05:59 PM
49
cve
cve

CVE-2021-31523

The Debian xscreensaver 5.42+dfsg1-1 package for XScreenSaver has cap_net_raw enabled for the /usr/libexec/xscreensaver/sonar file, which allows local users to gain privileges because this is arguably incompatible with the design of the Mesa 3D Graphics library dependency.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-04-21 07:15 PM
27
cve
cve

CVE-2021-34557

XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video ou...

4.6CVSS

4.9AI Score

0.001EPSS

2021-06-10 04:15 PM
79
6