CVE-2011-2187
https://notcve.org/view.php?id=CVE-2011-2187
xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication. xscreensaver versiones anteriores a la versión 5.14, se bloquea durante la activación y deja la pantalla desbloqueada cuando está en Modo Blank Only y cuando DPMS está desactivado, lo que permite a atacantes locales acceder a los recursos sin identificación • https://access.redhat.com/security/cve/cve-2011-2187 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187 https://security-tracker.debian.org/tracker/CVE-2011-2187 https://www.jwz.org/xscreensaver/changelog.html https://www.openwall.com/lists/oss-security/2011/06/06/17 • CWE-306: Missing Authentication for Critical Function •
CVE-2007-1859 – xscreensaver authentication bypass
https://notcve.org/view.php?id=CVE-2007-1859
XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication. XScreenSaver versión 4.10, cuando está usando un servicio de directorio remoto para credenciales, no maneja apropiadamente los resultados de la función getpwuid en el archivo drivers/lock.c cuando no hay conectividad de red, lo que causa que XScreenSaver bloquee y desbloquee la pantalla y permita a usuarios locales omitir la autenticación. • http://osvdb.org/35531 http://secunia.com/advisories/25065 http://secunia.com/advisories/25105 http://secunia.com/advisories/25116 http://secunia.com/advisories/25118 http://secunia.com/advisories/25119 http://secunia.com/advisories/25225 http://secunia.com/advisories/25610 http://security.gentoo.org/glsa/glsa-200705-14.xml http://www.mandriva.com/security/advisories?name=MDKSA-2007:097 http://www.novell.com/linux/security/advisories/2007_9_sr.html http://www.redhat • CWE-287: Improper Authentication •
CVE-2003-1294
https://notcve.org/view.php?id=CVE-2003-1294
Xscreensaver before 4.15 creates temporary files insecurely in (1) driver/passwd-kerberos.c, (2) driver/xscreensaver-getimage-video, (3) driver/xscreensaver.kss.in, and the (4) vidwhacker and (5) webcollage screensavers, which allows local users to overwrite arbitrary files via a symlink attack. • ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc http://jwz.livejournal.com/310943.html http://secunia.com/advisories/20224 http://secunia.com/advisories/20226 http://secunia.com/advisories/20456 http://secunia.com/advisories/20782 http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm http://www.novell.com/linux/download/updates/90_i386.html http://www.redhat.com/support/errata/RHSA-2006-0498.html http://www.securityfocus.com/bid/9125 http: •