summaryrefslogtreecommitdiff
blob: 84856ba8345c07f8efb727578c0053f2b974c6ff (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202407-20">
    <title>KDE Plasma Workspaces: Privilege Escalation</title>
    <synopsis>A vulnerability has been discovered in KDE Plasma Workspaces, which can lead to privilege escalation.</synopsis>
    <product type="ebuild">plasma-workspace</product>
    <announced>2024-07-06</announced>
    <revised count="1">2024-07-06</revised>
    <bug>933342</bug>
    <access>remote</access>
    <affected>
        <package name="kde-plasma/plasma-workspace" auto="yes" arch="*">
            <unaffected range="ge">5.27.11.1</unaffected>
            <vulnerable range="lt">5.27.11.1</vulnerable>
        </package>
    </affected>
    <background>
        <p>KDE Plasma workspace is a widget based desktop environment designed to be fast and efficient.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in KDE Plasma Workspaces. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>KSmserver, KDE&#39;s XSMP manager, incorrectly allows connections via ICE
based purely on the host, allowing all local connections. This allows
another user on the same machine to gain access to the session
manager.

A well crafted client could use the session restore feature to execute
arbitrary code as the user on the next boot.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All KDE Plasma Workspaces users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=kde-plasma/plasma-workspace-5.27.11.1"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-36041">CVE-2024-36041</uri>
    </references>
    <metadata tag="requester" timestamp="2024-07-06T06:45:04.101679Z">graaff</metadata>
    <metadata tag="submitter" timestamp="2024-07-06T06:45:04.105556Z">graaff</metadata>
</glsa>