Vulnerabilites related to xscreensaver - xscreensaver
cve-2004-2655
Vulnerability from cvelistv5
Published
2006-04-08 01:00
Modified
2024-08-08 01:36
Severity ?
Summary
rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:36:24.369Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.jwz.org/xscreensaver/changelog.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html"
          },
          {
            "name": "SUSE-SR:2006:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
          },
          {
            "name": "MDKSA-2006:071",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071"
          },
          {
            "name": "20782",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20782"
          },
          {
            "name": "RHSA-2006:0498",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10096",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149"
          },
          {
            "name": "20060602-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
          },
          {
            "name": "22080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22080"
          },
          {
            "name": "20456",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20456"
          },
          {
            "name": "1016151",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016151"
          },
          {
            "name": "17471",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17471"
          },
          {
            "name": "USN-269-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/269-1/"
          },
          {
            "name": "1016150",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016150"
          },
          {
            "name": "20226",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20226"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.jwz.org/xscreensaver/changelog.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html"
        },
        {
          "name": "SUSE-SR:2006:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
        },
        {
          "name": "MDKSA-2006:071",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071"
        },
        {
          "name": "20782",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20782"
        },
        {
          "name": "RHSA-2006:0498",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10096",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149"
        },
        {
          "name": "20060602-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
        },
        {
          "name": "22080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22080"
        },
        {
          "name": "20456",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20456"
        },
        {
          "name": "1016151",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016151"
        },
        {
          "name": "17471",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17471"
        },
        {
          "name": "USN-269-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/269-1/"
        },
        {
          "name": "1016150",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016150"
        },
        {
          "name": "20226",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20226"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2004-2655",
    "datePublished": "2006-04-08T01:00:00",
    "dateReserved": "2006-04-07T00:00:00",
    "dateUpdated": "2024-08-08T01:36:24.369Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0885
Vulnerability from cvelistv5
Published
2006-02-28 01:00
Modified
2024-08-08 02:05
Severity ?
Summary
Xscreensaver 4.14 contains certain debugging code that should have been omitted, which causes Xscreensaver to create temporary files insecurely in the (1) apple2, (2) xanalogtv, and (3) pong screensavers, and allows local users to overwrite arbitrary files via a symlink attack.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:05:12.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=41253"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Xscreensaver 4.14 contains certain debugging code that should have been omitted, which causes Xscreensaver to create temporary files insecurely in the (1) apple2, (2) xanalogtv, and (3) pong screensavers, and allows local users to overwrite arbitrary files via a symlink attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-15T16:36:42",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=41253"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0885",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Xscreensaver 4.14 contains certain debugging code that should have been omitted, which causes Xscreensaver to create temporary files insecurely in the (1) apple2, (2) xanalogtv, and (3) pong screensavers, and allows local users to overwrite arbitrary files via a symlink attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=41253",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=41253"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0885",
    "datePublished": "2006-02-28T01:00:00",
    "dateReserved": "2003-10-24T00:00:00",
    "dateUpdated": "2024-08-08T02:05:12.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-1859
Vulnerability from cvelistv5
Published
2007-05-02 20:00
Modified
2024-08-07 13:13
Severity ?
Summary
XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication.
References
http://secunia.com/advisories/25610third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25119third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25105third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25065third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/25116third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/25225third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:097vendor-advisory, x_refsource_MANDRIVA
http://www.novell.com/linux/security/advisories/2007_9_sr.htmlvendor-advisory, x_refsource_SUSE
https://issues.rpath.com/browse/RPL-1293x_refsource_CONFIRM
http://osvdb.org/35531vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/23783vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/34054vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2007-0322.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/25118third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1017996vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/usn-474-1vendor-advisory, x_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200705-14.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:13:41.544Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "25610",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25610"
          },
          {
            "name": "25119",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25119"
          },
          {
            "name": "25105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25105"
          },
          {
            "name": "25065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25065"
          },
          {
            "name": "25116",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25116"
          },
          {
            "name": "oval:org.mitre.oval:def:11459",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459"
          },
          {
            "name": "25225",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25225"
          },
          {
            "name": "MDKSA-2007:097",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:097"
          },
          {
            "name": "SUSE-SR:2007:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1293"
          },
          {
            "name": "35531",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/35531"
          },
          {
            "name": "23783",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23783"
          },
          {
            "name": "xscreensaver-getpwuid-authentication-bypass(34054)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34054"
          },
          {
            "name": "RHSA-2007:0322",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0322.html"
          },
          {
            "name": "25118",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25118"
          },
          {
            "name": "1017996",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017996"
          },
          {
            "name": "USN-474-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-474-1"
          },
          {
            "name": "GLSA-200705-14",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200705-14.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-05-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "25610",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25610"
        },
        {
          "name": "25119",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25119"
        },
        {
          "name": "25105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25105"
        },
        {
          "name": "25065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25065"
        },
        {
          "name": "25116",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25116"
        },
        {
          "name": "oval:org.mitre.oval:def:11459",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459"
        },
        {
          "name": "25225",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25225"
        },
        {
          "name": "MDKSA-2007:097",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:097"
        },
        {
          "name": "SUSE-SR:2007:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1293"
        },
        {
          "name": "35531",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/35531"
        },
        {
          "name": "23783",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23783"
        },
        {
          "name": "xscreensaver-getpwuid-authentication-bypass(34054)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34054"
        },
        {
          "name": "RHSA-2007:0322",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0322.html"
        },
        {
          "name": "25118",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25118"
        },
        {
          "name": "1017996",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017996"
        },
        {
          "name": "USN-474-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-474-1"
        },
        {
          "name": "GLSA-200705-14",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200705-14.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2007-1859",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "25610",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25610"
            },
            {
              "name": "25119",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25119"
            },
            {
              "name": "25105",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25105"
            },
            {
              "name": "25065",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25065"
            },
            {
              "name": "25116",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25116"
            },
            {
              "name": "oval:org.mitre.oval:def:11459",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459"
            },
            {
              "name": "25225",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25225"
            },
            {
              "name": "MDKSA-2007:097",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:097"
            },
            {
              "name": "SUSE-SR:2007:009",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1293",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1293"
            },
            {
              "name": "35531",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/35531"
            },
            {
              "name": "23783",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23783"
            },
            {
              "name": "xscreensaver-getpwuid-authentication-bypass(34054)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34054"
            },
            {
              "name": "RHSA-2007:0322",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0322.html"
            },
            {
              "name": "25118",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25118"
            },
            {
              "name": "1017996",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017996"
            },
            {
              "name": "USN-474-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-474-1"
            },
            {
              "name": "GLSA-200705-14",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200705-14.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-1859",
    "datePublished": "2007-05-02T20:00:00",
    "dateReserved": "2007-04-04T00:00:00",
    "dateUpdated": "2024-08-07T13:13:41.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1294
Vulnerability from cvelistv5
Published
2006-02-28 01:00
Modified
2024-08-08 02:19
Severity ?
Summary
Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:19:46.070Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968"
          },
          {
            "name": "oval:org.mitre.oval:def:10848",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848"
          },
          {
            "name": "20782",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20782"
          },
          {
            "name": "RHSA-2006:0498",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
          },
          {
            "name": "ADV-2006-1948",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1948"
          },
          {
            "name": "20224",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20224"
          },
          {
            "name": "9125",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9125"
          },
          {
            "name": "20060602-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
          },
          {
            "name": "20456",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20456"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/download/updates/90_i386.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://jwz.livejournal.com/310943.html"
          },
          {
            "name": "20226",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20226"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-11-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968"
        },
        {
          "name": "oval:org.mitre.oval:def:10848",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848"
        },
        {
          "name": "20782",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20782"
        },
        {
          "name": "RHSA-2006:0498",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
        },
        {
          "name": "ADV-2006-1948",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1948"
        },
        {
          "name": "20224",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20224"
        },
        {
          "name": "9125",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9125"
        },
        {
          "name": "20060602-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
        },
        {
          "name": "20456",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20456"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/linux/download/updates/90_i386.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://jwz.livejournal.com/310943.html"
        },
        {
          "name": "20226",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20226"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2003-1294",
    "datePublished": "2006-02-28T01:00:00",
    "dateReserved": "2006-02-28T00:00:00",
    "dateUpdated": "2024-08-08T02:19:46.070Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-5585
Vulnerability from cvelistv5
Published
2007-10-19 20:00
Modified
2024-08-07 15:39
Severity ?
Summary
xscreensaver 5.03 and earlier, when running without xscreensaver-gl-extras (GL extras) installed, crashes when /usr/bin/xscreensaver-gl-helper does not exist and a user attempts to unlock the screen, which allows attackers with physical access to gain access to the locked session.
References
https://bugzilla.redhat.com/show_bug.cgi?id=336331x_refsource_CONFIRM
http://secunia.com/advisories/27392third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00336.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/26204vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:39:13.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=336331"
          },
          {
            "name": "27392",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27392"
          },
          {
            "name": "FEDORA-2007-2652",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00336.html"
          },
          {
            "name": "26204",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26204"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "xscreensaver 5.03 and earlier, when running without xscreensaver-gl-extras (GL extras) installed, crashes when /usr/bin/xscreensaver-gl-helper does not exist and a user attempts to unlock the screen, which allows attackers with physical access to gain access to the locked session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-10-31T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=336331"
        },
        {
          "name": "27392",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27392"
        },
        {
          "name": "FEDORA-2007-2652",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00336.html"
        },
        {
          "name": "26204",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26204"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5585",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "xscreensaver 5.03 and earlier, when running without xscreensaver-gl-extras (GL extras) installed, crashes when /usr/bin/xscreensaver-gl-helper does not exist and a user attempts to unlock the screen, which allows attackers with physical access to gain access to the locked session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=336331",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=336331"
            },
            {
              "name": "27392",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27392"
            },
            {
              "name": "FEDORA-2007-2652",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00336.html"
            },
            {
              "name": "26204",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26204"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5585",
    "datePublished": "2007-10-19T20:00:00",
    "dateReserved": "2007-10-19T00:00:00",
    "dateUpdated": "2024-08-07T15:39:13.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2187
Vulnerability from cvelistv5
Published
2019-11-27 17:28
Modified
2024-08-06 22:53
Severity ?
Summary
xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication.
Impacted products
Vendor Product Version
xscreensaver xscreensaver Version: before 5.14
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:53:17.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2011-2187"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2011-2187"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382"
          },
          {
            "name": "[oss-security] 20110606 Re: CVE Request -- xscreensaver -- exits when  activated",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2011/06/06/17"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.jwz.org/xscreensaver/changelog.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "xscreensaver",
          "vendor": "xscreensaver",
          "versions": [
            {
              "status": "affected",
              "version": "before 5.14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "exits when activated (DPMSForceLevel)",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-27T17:28:08",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2011-2187"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2011-2187"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382"
        },
        {
          "name": "[oss-security] 20110606 Re: CVE Request -- xscreensaver -- exits when  activated",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2011/06/06/17"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.jwz.org/xscreensaver/changelog.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2011-2187",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "xscreensaver",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before 5.14"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "xscreensaver"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "exits when activated (DPMSForceLevel)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2011-2187",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2011-2187"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187"
            },
            {
              "name": "https://access.redhat.com/security/cve/cve-2011-2187",
              "refsource": "MISC",
              "url": "https://access.redhat.com/security/cve/cve-2011-2187"
            },
            {
              "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382",
              "refsource": "MISC",
              "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382"
            },
            {
              "name": "[oss-security] 20110606 Re: CVE Request -- xscreensaver -- exits when  activated",
              "refsource": "MLIST",
              "url": "https://www.openwall.com/lists/oss-security/2011/06/06/17"
            },
            {
              "name": "https://www.jwz.org/xscreensaver/changelog.html",
              "refsource": "MISC",
              "url": "https://www.jwz.org/xscreensaver/changelog.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-2187",
    "datePublished": "2019-11-27T17:28:08",
    "dateReserved": "2011-05-31T00:00:00",
    "dateUpdated": "2024-08-06T22:53:17.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:53
Severity ?
Summary
rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen.
References
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
secalert@redhat.comhttp://secunia.com/advisories/20226
secalert@redhat.comhttp://secunia.com/advisories/20456
secalert@redhat.comhttp://secunia.com/advisories/20782
secalert@redhat.comhttp://secunia.com/advisories/22080
secalert@redhat.comhttp://securitytracker.com/id?1016150
secalert@redhat.comhttp://securitytracker.com/id?1016151
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-107.htm
secalert@redhat.comhttp://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html
secalert@redhat.comhttp://www.jwz.org/xscreensaver/changelog.html
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:071
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_23_sr.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0498.html
secalert@redhat.comhttp://www.securityfocus.com/bid/17471Patch
secalert@redhat.comhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096
secalert@redhat.comhttps://usn.ubuntu.com/269-1/
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20226
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20456
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20782
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22080
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016150
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016151
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm
af854a3a-2127-422b-91ae-364da2661108http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html
af854a3a-2127-422b-91ae-364da2661108http://www.jwz.org/xscreensaver/changelog.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:071
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_23_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0498.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17471Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/269-1/
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F03388-1B06-467B-BFA8-6CAE540A2F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "E616DD75-B4D7-4373-8052-89D1D6F57E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E03490-9A7F-43E0-B19C-379E71607A73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "rdesktop 1.3.1 with xscreensaver 4.14, and possibly other versions, when running on Fedora and possibly other platforms, does not release the keyboard focus when xscreensaver starts, which causes the password to be entered into the active window when the user unlocks the screen."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nXScreenSaver, XScreenSaver, 4.18",
  "id": "CVE-2004-2655",
  "lastModified": "2024-11-20T23:53:54.467",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20226"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20456"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22080"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1016150"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1016151"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.jwz.org/xscreensaver/changelog.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17471"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/269-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.jwz.org/xscreensaver/changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/269-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack.
References
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
secalert@redhat.comhttp://jwz.livejournal.com/310943.html
secalert@redhat.comhttp://secunia.com/advisories/20224
secalert@redhat.comhttp://secunia.com/advisories/20226
secalert@redhat.comhttp://secunia.com/advisories/20456
secalert@redhat.comhttp://secunia.com/advisories/20782
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-107.htm
secalert@redhat.comhttp://www.novell.com/linux/download/updates/90_i386.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0498.html
secalert@redhat.comhttp://www.securityfocus.com/bid/9125
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/1948
secalert@redhat.comhttps://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968
secalert@redhat.comhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://jwz.livejournal.com/310943.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20224
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20226
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20456
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20782
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/download/updates/90_i386.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0498.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9125
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1948
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.05_5cl:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ACB9D5-20EC-435E-8D92-49889AF2109F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.05_6:*:*:*:*:*:*:*",
              "matchCriteriaId": "48ED7D91-7B4C-45E2-85A9-F12715B34C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.05_6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5CA791C-782A-46D6-B251-94E34A96CD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.05_150:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA9A3F4-41C6-4547-9BBF-09DEA989E4DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.07_2:*:*:*:*:*:*:*",
              "matchCriteriaId": "001A7F4F-BE57-43BB-AD0A-B2427666C759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.08_29135cl:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3EE3863-6F29-4619-A4D3-97C03EF82C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.09_0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1569862E-DCFE-4E41-9D90-7230DDB59AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.10_4:*:*:*:*:*:*:*",
              "matchCriteriaId": "03253C48-1A1A-42E0-81C9-87992130E4A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.10_6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BDE0728-2A04-4B83-AFB0-E72CE253C317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.10_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D439805D-7CBD-4474-9732-5DF47588AAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.10_15:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEF0095A-D406-414F-AB9F-BD33296103F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.11_0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A838D38-29AB-4464-B83B-07692AE08BB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.12_58:*:*:*:*:*:*:*",
              "matchCriteriaId": "576F9650-189E-442D-B6C4-FA7D27CF9210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.12_62:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB85F56C-C841-490C-A499-CF886E61D332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.14_0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2DA9C9E-BABB-4869-8643-4A7D64189653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.14_2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCD6896-8791-4051-B928-8F623329B3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.14_4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA465E5C-BCAD-4775-BAA0-3EE8044E1D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.14_5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F94C3E0-6A5D-4CAC-A481-2BA653A028C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack."
    }
  ],
  "id": "CVE-2003-1294",
  "lastModified": "2024-11-20T23:46:48.423",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://jwz.livejournal.com/310943.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20224"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20226"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20456"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/download/updates/90_i386.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/9125"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/1948"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jwz.livejournal.com/310943.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/download/updates/90_i386.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1948"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-05-02 20:19
Modified
2024-11-21 00:29
Severity ?
Summary
XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication.
References
secalert@redhat.comhttp://osvdb.org/35531
secalert@redhat.comhttp://secunia.com/advisories/25065Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25105Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25116Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25118Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25119Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25225Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25610
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200705-14.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:097
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_9_sr.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0322.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/23783
secalert@redhat.comhttp://www.securitytracker.com/id?1017996
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-474-1
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/34054
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-1293
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/35531
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25065Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25105Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25116Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25118Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25119Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25225Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25610
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200705-14.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:097
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_9_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0322.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23783
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017996
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-474-1
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/34054
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1293
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DB538F-AEE1-4D18-B1B5-E73BD902BBC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication."
    },
    {
      "lang": "es",
      "value": "XScreenSaver versi\u00f3n 4.10, cuando est\u00e1 usando un servicio de directorio remoto para credenciales, no maneja apropiadamente los resultados de la funci\u00f3n getpwuid en el archivo drivers/lock.c cuando no hay conectividad de red, lo que causa que XScreenSaver bloquee y desbloquee la pantalla y permita a usuarios locales omitir la autenticaci\u00f3n."
    }
  ],
  "id": "CVE-2007-1859",
  "lastModified": "2024-11-21T00:29:19.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-05-02T20:19:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/35531"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25065"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25105"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25116"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25118"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25119"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25225"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25610"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200705-14.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:097"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0322.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/23783"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1017996"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-474-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34054"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-1293"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/35531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25116"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25225"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200705-14.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0322.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-474-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11459"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-10-19 20:17
Modified
2024-11-21 00:38
Severity ?
Summary
xscreensaver 5.03 and earlier, when running without xscreensaver-gl-extras (GL extras) installed, crashes when /usr/bin/xscreensaver-gl-helper does not exist and a user attempts to unlock the screen, which allows attackers with physical access to gain access to the locked session.
Impacted products
Vendor Product Version
xscreensaver xscreensaver 5.03



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:5.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "A023271F-69B7-42E3-8CE4-B8D230B642CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "xscreensaver 5.03 and earlier, when running without xscreensaver-gl-extras (GL extras) installed, crashes when /usr/bin/xscreensaver-gl-helper does not exist and a user attempts to unlock the screen, which allows attackers with physical access to gain access to the locked session."
    },
    {
      "lang": "es",
      "value": "xscreensaver 5.03 y anteriores, cuando funciona sin las instalaciones xscreensaver-gl-extras (GL extras), caen cuando /usr/bin/xscreensaver-gl-helper no existe y un usuario intenta desbloquar la pantalla, lo cual permite a atacantes con acceso f\u00edsico ganar privilegio en la sesi\u00f3n bloqueada."
    }
  ],
  "id": "CVE-2007-5585",
  "lastModified": "2024-11-21T00:38:15.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-10-19T20:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27392"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/26204"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=336331"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00336.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/26204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=336331"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00336.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:45
Severity ?
Summary
Xscreensaver 4.14 contains certain debugging code that should have been omitted, which causes Xscreensaver to create temporary files insecurely in the (1) apple2, (2) xanalogtv, and (3) pong screensavers, and allows local users to overwrite arbitrary files via a symlink attack.
Impacted products
Vendor Product Version
xscreensaver xscreensaver 4.14



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xscreensaver:xscreensaver:4.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F03388-1B06-467B-BFA8-6CAE540A2F07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xscreensaver 4.14 contains certain debugging code that should have been omitted, which causes Xscreensaver to create temporary files insecurely in the (1) apple2, (2) xanalogtv, and (3) pong screensavers, and allows local users to overwrite arbitrary files via a symlink attack."
    }
  ],
  "id": "CVE-2003-0885",
  "lastModified": "2024-11-20T23:45:44.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=41253"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=41253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue did not affect the versions of Xscreensaver as distributed with Red Hat Enterprise Linux 2.1, 3, or 4.",
      "lastModified": "2006-08-30T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}