Security update for xscreensaver

Announcement ID: SUSE-SU-2022:2641-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-34557 ( SUSE ): 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-34557 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for xscreensaver fixes the following issues:

  • CVE-2021-34557: Fixed potential crash and unlock while disconnecting video output with more than 10 monitors (bsc#1186918)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2641=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • xscreensaver-data-debuginfo-5.44-150000.5.6.1
    • xscreensaver-5.44-150000.5.6.1
    • xscreensaver-data-5.44-150000.5.6.1
    • xscreensaver-debuginfo-5.44-150000.5.6.1
    • xscreensaver-debugsource-5.44-150000.5.6.1
  • Basesystem Module 15-SP3 (noarch)
    • xscreensaver-lang-5.44-150000.5.6.1

References: