CVE-2021-34557

NameCVE-2021-34557
DescriptionXScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video outputs.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs989508

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xscreensaver (PTS)jessie, jessie (lts)5.30-1+deb8u2vulnerable
stretch5.36-1vulnerable
buster5.42+dfsg1-1vulnerable
bullseye5.45+dfsg1-2fixed
bookworm6.06+dfsg1-3fixed
sid, trixie6.08+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xscreensaversourcejessie(unfixed)end-of-life
xscreensaversource(unstable)5.45+dfsg1-2989508

Notes

[buster] - xscreensaver <no-dsa> (Minor issue)
[stretch] - xscreensaver <postponed> (Minor issue, fix along with next dla)
https://www.openwall.com/lists/oss-security/2021/06/05/1
https://www.openwall.com/lists/oss-security/2021/06/05/2
https://github.com/QubesOS/qubes-xscreensaver/blob/master/0001-Fix-updating-outputs-info.patch

Search for package or bug name: Reporting problems