CVE-2021-34557

Name
CVE-2021-34557
Description
XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video outputs.
NVD Severity
medium
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
MISC https://github.com/QubesOS/qubes-xscreensaver/blob/master/0001-Fix-updating-outputs-info.patch
MISC https://github.com/QubesOS/qubes-issues/issues/6595
MISC https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-068-2021.txt
MISC https://www.openwall.com/lists/oss-security/2021/06/05/1
MLIST http://www.openwall.com/lists/oss-security/2021/06/11/1
Exploit http://www.openwall.com/lists/oss-security/2021/07/06/2
Mailing List https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TC4QB7TRS4GS7LDXQQ4PC6J3LVFJYISV/

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:xscreensaver_project:xscreensaver:5.45:*:*:*:*:*:*:* xscreensaver == None == 5.45

Vulnerable and fixed packages

Source package Branch Version Maintainer Status
xscreensaver 3.14-community 5.45-r0 prspkt <prspkt@protonmail.com> possibly vulnerable
xscreensaver 3.15-community 5.45-r0 prspkt <prspkt@protonmail.com> possibly vulnerable