SUSE SLES12 Security Update : xscreensaver (SUSE-SU-2022:2642-1)

medium Nessus Plugin ID 163804

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2022:2642-1 advisory.

- XScreenSaver 5.45 can be bypassed if the machine has more than ten disconnectable video outputs. A buffer overflow in update_screen_layout() allows an attacker to bypass the standard screen lock authentication mechanism by crashing XScreenSaver. The attacker must physically disconnect many video outputs.
(CVE-2021-34557)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected xscreensaver and / or xscreensaver-data packages.

See Also

https://bugzilla.suse.com/1186918

https://www.suse.com/security/cve/CVE-2021-34557

http://www.nessus.org/u?eba8ebc1

Plugin Details

Severity: Medium

ID: 163804

File Name: suse_SU-2022-2642-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/4/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-34557

CVSS v3

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 4.2

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xscreensaver, p-cpe:/a:novell:suse_linux:xscreensaver-data, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2022

Vulnerability Publication Date: 6/10/2021

Reference Information

CVE: CVE-2021-34557

SuSE: SUSE-SU-2022:2642-1