Vulnerabilities > CVE-2018-6790 - Information Exposure vulnerability in KDE Plasma-Workspace

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
kde
CWE-200
nessus

Summary

An issue was discovered in KDE Plasma Workspace before 5.12.0. dataengines/notifications/notificationsengine.cpp allows remote attackers to discover client IP addresses via a URL in a notification, as demonstrated by the src attribute of an IMG element.

Vulnerable Configurations

Part Description Count
Application
Kde
78

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2141.NASL
    descriptionAn update for kde-workspace, kde-settings, kdelibs, kmag, and virtuoso-opensource is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. The kde-workspace packages consist of components providing the KDE graphical desktop environment. Security Fix(es) : * kde-workspace: Missing sanitization of notifications allows to leak client IP address via IMG element (CVE-2018-6790) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128362
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128362
    titleCentOS 7 : kde-settings / kde-workspace / kdelibs / kmag / virtuoso-opensource (CESA-2019:2141)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2141.NASL
    descriptionAn update for kde-workspace, kde-settings, kdelibs, kmag, and virtuoso-opensource is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. The kde-workspace packages consist of components providing the KDE graphical desktop environment. Security Fix(es) : * kde-workspace: Missing sanitization of notifications allows to leak client IP address via IMG element (CVE-2018-6790) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127682
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127682
    titleRHEL 7 : kde-workspace (RHSA-2019:2141)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-147.NASL
    descriptionThis update for plasma5-workspace fixes security issues and bugs. The following vulnerabilities were fixed : - CVE-2018-6790: Desktop notifications could have been used to load arbitrary remote images into Plasma, allowing for client IP discovery (boo#1079429) - CVE-2018-6791: A specially crafted file system label may have allowed execution of arbitrary code (boo#1079751) The following bugs were fixed : - Plasma could freeze with certain notifications (boo#1013550)
    last seen2020-06-05
    modified2018-02-09
    plugin id106702
    published2018-02-09
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/106702
    titleopenSUSE Security Update : plasma5-workspace (openSUSE-2018-147)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-337757E11F.NASL
    descriptionFix for CVE-2018-6790 CVE-2018-6791, backport crashfix for xembedsniproxy Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-21
    plugin id106907
    published2018-02-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106907
    titleFedora 26 : plasma-workspace (2018-337757e11f)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-FA58E0C507.NASL
    descriptionFix for CVE-2018-6790 CVE-2018-6791 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-02-13
    plugin id106784
    published2018-02-13
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106784
    titleFedora 27 : plasma-workspace (2018-fa58e0c507)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201803-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201803-09 (KDE Plasma Workspaces: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in KDE Plasma Workspaces. Please review the referenced CVE identifiers for details. Impact : An attacker could execute arbitrary commands via specially crafted thumb drive’s volume labels or obtain sensitive information via specially crafted notifications. Workaround : Users should mount removable devices with Dolphin instead of the device notifier. Users should disable notifications.
    last seen2020-06-01
    modified2020-06-02
    plugin id108435
    published2018-03-19
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/108435
    titleGLSA-201803-09 : KDE Plasma Workspaces: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_KDE_WORKSPACE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - kde-workspace: Missing sanitization of notifications allows to leak client IP address via IMG element (CVE-2018-6790)
    last seen2020-03-18
    modified2019-08-27
    plugin id128224
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128224
    titleScientific Linux Security Update : kde-workspace on SL7.x x86_64 (20190806)

Redhat

advisories
bugzilla
id1619362
titlebackport KDE commit to deal with mouse pointer visibility issue
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentksysguard is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141001
        • commentksysguard is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141002
      • AND
        • commentkde-style-oxygen is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141003
        • commentkde-style-oxygen is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141004
      • AND
        • commentksysguard-libs is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141005
        • commentksysguard-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141006
      • AND
        • commentkhotkeys is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141007
        • commentkhotkeys is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141008
      • AND
        • commentkde-workspace is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141009
        • commentkde-workspace is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141010
      • AND
        • commentlibkworkspace is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141011
        • commentlibkworkspace is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141012
      • AND
        • commentksysguardd is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141013
        • commentksysguardd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141014
      • AND
        • commentkhotkeys-libs is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141015
        • commentkhotkeys-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141016
      • AND
        • commentkwin-libs is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141017
        • commentkwin-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141018
      • AND
        • commentkinfocenter is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141019
        • commentkinfocenter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141020
      • AND
        • commentplasma-scriptengine-python is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141021
        • commentplasma-scriptengine-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141022
      • AND
        • commentkgreeter-plugins is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141023
        • commentkgreeter-plugins is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141024
      • AND
        • commentkwin is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141025
        • commentkwin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141026
      • AND
        • commentkde-workspace-libs is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141027
        • commentkde-workspace-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141028
      • AND
        • commentkcm_colors is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141029
        • commentkcm_colors is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141030
      • AND
        • commentkmenuedit is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141031
        • commentkmenuedit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141032
      • AND
        • commentkde-workspace-ksplash-themes is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141033
        • commentkde-workspace-ksplash-themes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141034
      • AND
        • commentoxygen-cursor-themes is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141035
        • commentoxygen-cursor-themes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141036
      • AND
        • commentkdeclassic-cursor-theme is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141037
        • commentkdeclassic-cursor-theme is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141038
      • AND
        • commentkwin-gles is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141039
        • commentkwin-gles is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141040
      • AND
        • commentkwin-gles-libs is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141041
        • commentkwin-gles-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141042
      • AND
        • commentkde-workspace-devel is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141043
        • commentkde-workspace-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141044
      • AND
        • commentplasma-scriptengine-ruby is earlier than 0:4.11.19-13.el7
          ovaloval:com.redhat.rhsa:tst:20192141045
        • commentplasma-scriptengine-ruby is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141046
      • AND
        • commentvirtuoso-opensource is earlier than 1:6.1.6-7.el7
          ovaloval:com.redhat.rhsa:tst:20192141047
        • commentvirtuoso-opensource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141048
      • AND
        • commentvirtuoso-opensource-utils is earlier than 1:6.1.6-7.el7
          ovaloval:com.redhat.rhsa:tst:20192141049
        • commentvirtuoso-opensource-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141050
      • AND
        • commentkmag is earlier than 0:4.10.5-4.el7
          ovaloval:com.redhat.rhsa:tst:20192141051
        • commentkmag is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141052
      • AND
        • commentkde-settings is earlier than 0:19-23.9.el7
          ovaloval:com.redhat.rhsa:tst:20192141053
        • commentkde-settings is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141054
      • AND
        • commentqt-settings is earlier than 0:19-23.9.el7
          ovaloval:com.redhat.rhsa:tst:20192141055
        • commentqt-settings is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141056
      • AND
        • commentkde-settings-ksplash is earlier than 0:19-23.9.el7
          ovaloval:com.redhat.rhsa:tst:20192141057
        • commentkde-settings-ksplash is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141058
      • AND
        • commentkde-settings-plasma is earlier than 0:19-23.9.el7
          ovaloval:com.redhat.rhsa:tst:20192141059
        • commentkde-settings-plasma is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141060
      • AND
        • commentkde-settings-pulseaudio is earlier than 0:19-23.9.el7
          ovaloval:com.redhat.rhsa:tst:20192141061
        • commentkde-settings-pulseaudio is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141062
      • AND
        • commentkde-settings-minimal is earlier than 0:19-23.9.el7
          ovaloval:com.redhat.rhsa:tst:20192141063
        • commentkde-settings-minimal is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141064
      • AND
        • commentkdelibs is earlier than 6:4.14.8-10.el7
          ovaloval:com.redhat.rhsa:tst:20192141065
        • commentkdelibs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464008
      • AND
        • commentkdelibs-common is earlier than 6:4.14.8-10.el7
          ovaloval:com.redhat.rhsa:tst:20192141067
        • commentkdelibs-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464006
      • AND
        • commentkdelibs-ktexteditor is earlier than 6:4.14.8-10.el7
          ovaloval:com.redhat.rhsa:tst:20192141069
        • commentkdelibs-ktexteditor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171264010
      • AND
        • commentkdelibs-apidocs is earlier than 6:4.14.8-10.el7
          ovaloval:com.redhat.rhsa:tst:20192141071
        • commentkdelibs-apidocs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464002
      • AND
        • commentkdelibs-devel is earlier than 6:4.14.8-10.el7
          ovaloval:com.redhat.rhsa:tst:20192141073
        • commentkdelibs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464004
rhsa
idRHSA-2019:2141
released2019-08-06
severityLow
titleRHSA-2019:2141: kde-workspace security and bug fix update (Low)
rpms
  • kcm_colors-0:4.11.19-13.el7
  • kde-settings-0:19-23.9.el7
  • kde-settings-ksplash-0:19-23.9.el7
  • kde-settings-minimal-0:19-23.9.el7
  • kde-settings-plasma-0:19-23.9.el7
  • kde-settings-pulseaudio-0:19-23.9.el7
  • kde-style-oxygen-0:4.11.19-13.el7
  • kde-workspace-0:4.11.19-13.el7
  • kde-workspace-debuginfo-0:4.11.19-13.el7
  • kde-workspace-devel-0:4.11.19-13.el7
  • kde-workspace-ksplash-themes-0:4.11.19-13.el7
  • kde-workspace-libs-0:4.11.19-13.el7
  • kdeclassic-cursor-theme-0:4.11.19-13.el7
  • kdelibs-6:4.14.8-10.el7
  • kdelibs-apidocs-6:4.14.8-10.el7
  • kdelibs-common-6:4.14.8-10.el7
  • kdelibs-debuginfo-6:4.14.8-10.el7
  • kdelibs-devel-6:4.14.8-10.el7
  • kdelibs-ktexteditor-6:4.14.8-10.el7
  • kgreeter-plugins-0:4.11.19-13.el7
  • khotkeys-0:4.11.19-13.el7
  • khotkeys-libs-0:4.11.19-13.el7
  • kinfocenter-0:4.11.19-13.el7
  • kmag-0:4.10.5-4.el7
  • kmag-debuginfo-0:4.10.5-4.el7
  • kmenuedit-0:4.11.19-13.el7
  • ksysguard-0:4.11.19-13.el7
  • ksysguard-libs-0:4.11.19-13.el7
  • ksysguardd-0:4.11.19-13.el7
  • kwin-0:4.11.19-13.el7
  • kwin-gles-0:4.11.19-13.el7
  • kwin-gles-libs-0:4.11.19-13.el7
  • kwin-libs-0:4.11.19-13.el7
  • libkworkspace-0:4.11.19-13.el7
  • oxygen-cursor-themes-0:4.11.19-13.el7
  • plasma-scriptengine-python-0:4.11.19-13.el7
  • plasma-scriptengine-ruby-0:4.11.19-13.el7
  • qt-settings-0:19-23.9.el7
  • virtuoso-opensource-1:6.1.6-7.el7
  • virtuoso-opensource-debuginfo-1:6.1.6-7.el7
  • virtuoso-opensource-utils-1:6.1.6-7.el7