2.1
CVSSv2

CVE-2021-34557

Published: 10/06/2021 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an malicious user to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video outputs.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xscreensaver project xscreensaver 5.45

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #989508 xscreensaver: CVE-2021-34557: Disconnecting a video output can cause XScreenSaver to crash and unlock Package: src:xscreensaver; Maintainer for src:xscreensaver is Tormod Volden <debiantormod@gmailcom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 5 Jun 2021 18:5 ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> xscreensaver 545 crash <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Mustafa Kuscu &lt;mustafakuscu () gmail c ...