summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-07-06 06:45:04 +0000
committerHans de Graaff <graaff@gentoo.org>2024-07-06 08:45:13 +0200
commitff64c164b3070caa6ec2bf19cbea6d9083251e93 (patch)
tree8312d784f05bb389ef3622eea78cc144afe1120e
parent[ GLSA 202407-19 ] Mozilla Thunderbird: Multiple Vulnerabilities (diff)
downloadglsa-ff64c164b3070caa6ec2bf19cbea6d9083251e93.tar.gz
glsa-ff64c164b3070caa6ec2bf19cbea6d9083251e93.tar.bz2
glsa-ff64c164b3070caa6ec2bf19cbea6d9083251e93.zip
[ GLSA 202407-20 ] KDE Plasma Workspaces: Privilege Escalation
Bug: https://bugs.gentoo.org/933342 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202407-20.xml48
1 files changed, 48 insertions, 0 deletions
diff --git a/glsa-202407-20.xml b/glsa-202407-20.xml
new file mode 100644
index 00000000..84856ba8
--- /dev/null
+++ b/glsa-202407-20.xml
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202407-20">
+ <title>KDE Plasma Workspaces: Privilege Escalation</title>
+ <synopsis>A vulnerability has been discovered in KDE Plasma Workspaces, which can lead to privilege escalation.</synopsis>
+ <product type="ebuild">plasma-workspace</product>
+ <announced>2024-07-06</announced>
+ <revised count="1">2024-07-06</revised>
+ <bug>933342</bug>
+ <access>remote</access>
+ <affected>
+ <package name="kde-plasma/plasma-workspace" auto="yes" arch="*">
+ <unaffected range="ge">5.27.11.1</unaffected>
+ <vulnerable range="lt">5.27.11.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>KDE Plasma workspace is a widget based desktop environment designed to be fast and efficient.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in KDE Plasma Workspaces. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>KSmserver, KDE&#39;s XSMP manager, incorrectly allows connections via ICE
+based purely on the host, allowing all local connections. This allows
+another user on the same machine to gain access to the session
+manager.
+
+A well crafted client could use the session restore feature to execute
+arbitrary code as the user on the next boot.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All KDE Plasma Workspaces users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=kde-plasma/plasma-workspace-5.27.11.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-36041">CVE-2024-36041</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-07-06T06:45:04.101679Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-07-06T06:45:04.105556Z">graaff</metadata>
+</glsa> \ No newline at end of file