Upstream information

CVE-2024-36041 at MITRE

Description

KSmserver in KDE Plasma Workspace (aka plasma-workspace) before 5.27.11.1 and 6.x before 6.0.5.1 allows connections via ICE based purely on the host, i.e., all local connections are accepted. This allows another user on the same machine to gain access to the session manager, e.g., use the session-restore feature to execute arbitrary code as the victim (on the next boot) via earlier use of the /tmp directory.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1225774 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • gmenudbusmenuproxy >= 5.27.9-bp155.2.6.1
  • plasma5-session >= 5.27.9-bp155.2.6.1
  • plasma5-session-wayland >= 5.27.9-bp155.2.6.1
  • plasma5-workspace >= 5.27.9-bp155.2.6.1
  • plasma5-workspace-devel >= 5.27.9-bp155.2.6.1
  • plasma5-workspace-lang >= 5.27.9-bp155.2.6.1
  • plasma5-workspace-libs >= 5.27.9-bp155.2.6.1
  • xembedsniproxy >= 5.27.9-bp155.2.6.1
Patchnames:
openSUSE-2024-152
SUSE Package Hub 15 SP6
  • gmenudbusmenuproxy >= 5.27.11-bp156.3.3.1
  • plasma5-session >= 5.27.11-bp156.3.3.1
  • plasma5-session-wayland >= 5.27.11-bp156.3.3.1
  • plasma5-workspace >= 5.27.11-bp156.3.3.1
  • plasma5-workspace-devel >= 5.27.11-bp156.3.3.1
  • plasma5-workspace-lang >= 5.27.11-bp156.3.3.1
  • plasma5-workspace-libs >= 5.27.11-bp156.3.3.1
  • xembedsniproxy >= 5.27.11-bp156.3.3.1
Patchnames:
openSUSE-2024-161
openSUSE Leap 15.5
  • gmenudbusmenuproxy >= 5.27.9-bp155.2.6.1
  • plasma5-session >= 5.27.9-bp155.2.6.1
  • plasma5-session-wayland >= 5.27.9-bp155.2.6.1
  • plasma5-workspace >= 5.27.9-bp155.2.6.1
  • plasma5-workspace-devel >= 5.27.9-bp155.2.6.1
  • plasma5-workspace-lang >= 5.27.9-bp155.2.6.1
  • plasma5-workspace-libs >= 5.27.9-bp155.2.6.1
  • xembedsniproxy >= 5.27.9-bp155.2.6.1
Patchnames:
openSUSE-2024-152
openSUSE Leap 15.6
  • gmenudbusmenuproxy >= 5.27.11-bp156.3.3.1
  • plasma5-session >= 5.27.11-bp156.3.3.1
  • plasma5-session-wayland >= 5.27.11-bp156.3.3.1
  • plasma5-workspace >= 5.27.11-bp156.3.3.1
  • plasma5-workspace-devel >= 5.27.11-bp156.3.3.1
  • plasma5-workspace-lang >= 5.27.11-bp156.3.3.1
  • plasma5-workspace-libs >= 5.27.11-bp156.3.3.1
  • xembedsniproxy >= 5.27.11-bp156.3.3.1
Patchnames:
openSUSE-2024-161
openSUSE Tumbleweed
  • plasma6-session >= 6.0.5-2.1
  • plasma6-session-x11 >= 6.0.5-2.1
  • plasma6-workspace >= 6.0.5-2.1
  • plasma6-workspace-devel >= 6.0.5-2.1
  • plasma6-workspace-lang >= 6.0.5-2.1
  • plasma6-workspace-libs >= 6.0.5-2.1
  • sddm-qt6-branding-openSUSE >= 6.0.5-2.1
Patchnames:
openSUSE-Tumbleweed-2024-14018


SUSE Timeline for this CVE

CVE page created: Fri May 31 21:15:10 2024
CVE page last modified: Tue Sep 3 19:35:12 2024