summaryrefslogtreecommitdiff
blob: a2b75c881a8505d4093e1a291fc3d5aadf31dc93 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201803-09">
  <title>KDE Plasma Workspaces: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in KDE Plasma Workspaces,
    the worst of which allows local attackers to execute arbitrary commands.
  </synopsis>
  <product type="ebuild">plasma-workspace</product>
  <announced>2018-03-19</announced>
  <revised count="1">2018-03-19</revised>
  <bug>647106</bug>
  <access>local, remote</access>
  <affected>
    <package name="kde-plasma/plasma-workspace" auto="yes" arch="*">
      <unaffected range="ge">5.11.5-r1</unaffected>
      <vulnerable range="lt">5.11.5-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>KDE Plasma workspace is a widget based desktop environment designed to
      be fast and efficient.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in KDE Plasma Workspaces.
      Please review the referenced CVE identifiers for details.
    </p>
    
  </description>
  <impact type="normal">
    <p>An attacker could execute arbitrary commands via specially crafted thumb
      drive’s volume labels or obtain sensitive information via specially
      crafted notifications.
    </p>
  </impact>
  <workaround>
    <p>Users should mount removable devices with Dolphin instead of the device
      notifier.
    </p>
    
    <p>Users should disable notifications.</p>
  </workaround>
  <resolution>
    <p>All KDE Plasma Workspace users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=kde-plasma/plasma-workspace-5.11.5-r1"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6790">CVE-2018-6790</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-6791">CVE-2018-6791</uri>
  </references>
  <metadata tag="requester" timestamp="2018-02-18T16:21:26Z">chrisadr</metadata>
  <metadata tag="submitter" timestamp="2018-03-19T01:13:47Z">chrisadr</metadata>
</glsa>