Vulnerabilities > Xscreensaver Project

DATE CVE VULNERABILITY TITLE RISK
2021-06-10 CVE-2021-34557 Classic Buffer Overflow vulnerability in multiple products
XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs.
4.6
2021-04-21 CVE-2021-31523 Improper Privilege Management vulnerability in Xscreensaver Project Xscreensaver 5.42+Dfsg11
The Debian xscreensaver 5.42+dfsg1-1 package for XScreenSaver has cap_net_raw enabled for the /usr/libexec/xscreensaver/sonar file, which allows local users to gain privileges because this is arguably incompatible with the design of the Mesa 3D Graphics library dependency.
local
low complexity
xscreensaver-project CWE-269
7.2
2019-11-27 CVE-2011-2187 Missing Authentication for Critical Function vulnerability in multiple products
xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication.
local
low complexity
xscreensaver-project debian CWE-306
4.6
2015-11-10 CVE-2015-8025 Permissions, Privileges, and Access Controls vulnerability in multiple products
driver/subprocs.c in XScreenSaver before 5.34 does not properly perform an internal consistency check, which allows physically proximate attackers to bypass the lock screen by hot swapping monitors.
local
low complexity
canonical xscreensaver-project CWE-264
2.1