CVE-2021-31523

NameCVE-2021-31523
DescriptionThe Debian xscreensaver 5.42+dfsg1-1 package for XScreenSaver has cap_net_raw enabled for the /usr/libexec/xscreensaver/sonar file, which allows local users to gain privileges because this is arguably incompatible with the design of the Mesa 3D Graphics library dependency.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs987149

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xscreensaver (PTS)buster5.42+dfsg1-1fixed
bullseye5.45+dfsg1-2fixed
bookworm6.06+dfsg1-3fixed
sid, trixie6.08+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xscreensaversourcestretch(not affected)
xscreensaversourcebuster(not affected)
xscreensaversource(unstable)5.45+dfsg1-2987149

Notes

[buster] - xscreensaver <not-affected> (Vulnerability introduced later)
[stretch] - xscreensaver <not-affected> (Vulnerability introduced later)
Fixed upstream in 6.00 (no public version control): https://twitter.com/jwz/status/1383503845217554444
https://www.openwall.com/lists/oss-security/2021/04/17/1
https://bugs.chromium.org/p/project-zero/issues/detail?id=2174
Only in 5.44+dfsg1-1 net_raw capability was added to sonar executable via postinst
and so exposing the vulnerability.

Search for package or bug name: Reporting problems