summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202407-20.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-07-07 12:24:47 +0100
committerV3n3RiX <venerix@koprulu.sector>2024-07-07 12:24:47 +0100
commit5d8ffbc273ca664e15618d557ced3e02de1a884b (patch)
treebc22fbc6a07790fd70dc8b5148de3089a1c4db3e /metadata/glsa/glsa-202407-20.xml
parent4187bba080530c5ca1c7dae9c233e88f3fc8f535 (diff)
gentoo auto-resync : 07:07:2024 - 12:24:46
Diffstat (limited to 'metadata/glsa/glsa-202407-20.xml')
-rw-r--r--metadata/glsa/glsa-202407-20.xml48
1 files changed, 48 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202407-20.xml b/metadata/glsa/glsa-202407-20.xml
new file mode 100644
index 000000000000..84856ba8345c
--- /dev/null
+++ b/metadata/glsa/glsa-202407-20.xml
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202407-20">
+ <title>KDE Plasma Workspaces: Privilege Escalation</title>
+ <synopsis>A vulnerability has been discovered in KDE Plasma Workspaces, which can lead to privilege escalation.</synopsis>
+ <product type="ebuild">plasma-workspace</product>
+ <announced>2024-07-06</announced>
+ <revised count="1">2024-07-06</revised>
+ <bug>933342</bug>
+ <access>remote</access>
+ <affected>
+ <package name="kde-plasma/plasma-workspace" auto="yes" arch="*">
+ <unaffected range="ge">5.27.11.1</unaffected>
+ <vulnerable range="lt">5.27.11.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>KDE Plasma workspace is a widget based desktop environment designed to be fast and efficient.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in KDE Plasma Workspaces. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>KSmserver, KDE&#39;s XSMP manager, incorrectly allows connections via ICE
+based purely on the host, allowing all local connections. This allows
+another user on the same machine to gain access to the session
+manager.
+
+A well crafted client could use the session restore feature to execute
+arbitrary code as the user on the next boot.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All KDE Plasma Workspaces users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=kde-plasma/plasma-workspace-5.27.11.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-36041">CVE-2024-36041</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-07-06T06:45:04.101679Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-07-06T06:45:04.105556Z">graaff</metadata>
+</glsa> \ No newline at end of file