-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: kde-workspace security and bug fix update
Advisory ID:       RHSA-2019:2141-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2141
Issue date:        2019-08-06
CVE Names:         CVE-2018-6790 
====================================================================
1. Summary:

An update for kde-workspace, kde-settings, kdelibs, kmag, and
virtuoso-opensource is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The K Desktop Environment (KDE) is a graphical desktop environment for the
X Window System. The kdelibs packages include core libraries for the K
Desktop Environment. 

The kde-workspace packages consist of components providing the KDE
graphical desktop environment.

Security Fix(es):

* kde-workspace: Missing sanitization of notifications allows to leak
client IP address via IMG element (CVE-2018-6790)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1543454 - CVE-2018-6790 kde-workspace: Missing sanitization of notifications allows to leak client IP address via IMG element
1579764 - Running 'sudo -s' gives 'error': mkdir: cannot create directory ‘/home/user/.local’: Permission denied
1611762 - ksysguardd: "internal buffer too small to read /proc/cpuinfo" when running with many CPUs
1619362 - backport KDE commit to deal with mouse pointer visibility issue

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kde-settings-19-23.9.el7.src.rpm
kde-workspace-4.11.19-13.el7.src.rpm
kdelibs-4.14.8-10.el7.src.rpm
kmag-4.10.5-4.el7.src.rpm
virtuoso-opensource-6.1.6-7.el7.src.rpm

noarch:
kde-settings-19-23.9.el7.noarch.rpm
kde-settings-ksplash-19-23.9.el7.noarch.rpm
kde-settings-plasma-19-23.9.el7.noarch.rpm
kde-settings-pulseaudio-19-23.9.el7.noarch.rpm
qt-settings-19-23.9.el7.noarch.rpm

x86_64:
kcm_colors-4.11.19-13.el7.x86_64.rpm
kde-style-oxygen-4.11.19-13.el7.i686.rpm
kde-style-oxygen-4.11.19-13.el7.x86_64.rpm
kde-workspace-4.11.19-13.el7.x86_64.rpm
kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kde-workspace-libs-4.11.19-13.el7.i686.rpm
kde-workspace-libs-4.11.19-13.el7.x86_64.rpm
kdelibs-4.14.8-10.el7.i686.rpm
kdelibs-4.14.8-10.el7.x86_64.rpm
kdelibs-common-4.14.8-10.el7.x86_64.rpm
kdelibs-debuginfo-4.14.8-10.el7.i686.rpm
kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm
kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm
kgreeter-plugins-4.11.19-13.el7.x86_64.rpm
khotkeys-4.11.19-13.el7.x86_64.rpm
khotkeys-libs-4.11.19-13.el7.i686.rpm
khotkeys-libs-4.11.19-13.el7.x86_64.rpm
kinfocenter-4.11.19-13.el7.x86_64.rpm
kmag-4.10.5-4.el7.x86_64.rpm
kmag-debuginfo-4.10.5-4.el7.x86_64.rpm
kmenuedit-4.11.19-13.el7.x86_64.rpm
ksysguard-4.11.19-13.el7.x86_64.rpm
ksysguard-libs-4.11.19-13.el7.i686.rpm
ksysguard-libs-4.11.19-13.el7.x86_64.rpm
ksysguardd-4.11.19-13.el7.x86_64.rpm
kwin-4.11.19-13.el7.x86_64.rpm
kwin-libs-4.11.19-13.el7.i686.rpm
kwin-libs-4.11.19-13.el7.x86_64.rpm
libkworkspace-4.11.19-13.el7.i686.rpm
libkworkspace-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kde-settings-minimal-19-23.9.el7.noarch.rpm
kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm
kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm
kdelibs-apidocs-4.14.8-10.el7.noarch.rpm
oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm

x86_64:
kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kde-workspace-devel-4.11.19-13.el7.i686.rpm
kde-workspace-devel-4.11.19-13.el7.x86_64.rpm
kdelibs-debuginfo-4.14.8-10.el7.i686.rpm
kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm
kdelibs-devel-4.14.8-10.el7.i686.rpm
kdelibs-devel-4.14.8-10.el7.x86_64.rpm
kwin-gles-4.11.19-13.el7.x86_64.rpm
kwin-gles-libs-4.11.19-13.el7.i686.rpm
kwin-gles-libs-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kde-settings-19-23.9.el7.src.rpm
kdelibs-4.14.8-10.el7.src.rpm
virtuoso-opensource-6.1.6-7.el7.src.rpm

noarch:
kde-settings-19-23.9.el7.noarch.rpm
qt-settings-19-23.9.el7.noarch.rpm

x86_64:
kdelibs-4.14.8-10.el7.i686.rpm
kdelibs-4.14.8-10.el7.x86_64.rpm
kdelibs-common-4.14.8-10.el7.x86_64.rpm
kdelibs-debuginfo-4.14.8-10.el7.i686.rpm
kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm
kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm
virtuoso-opensource-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
kde-workspace-4.11.19-13.el7.src.rpm

noarch:
kde-settings-ksplash-19-23.9.el7.noarch.rpm
kde-settings-minimal-19-23.9.el7.noarch.rpm
kde-settings-plasma-19-23.9.el7.noarch.rpm
kde-settings-pulseaudio-19-23.9.el7.noarch.rpm
kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm
kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm
kdelibs-apidocs-4.14.8-10.el7.noarch.rpm
oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm

x86_64:
kcm_colors-4.11.19-13.el7.x86_64.rpm
kde-style-oxygen-4.11.19-13.el7.i686.rpm
kde-style-oxygen-4.11.19-13.el7.x86_64.rpm
kde-workspace-4.11.19-13.el7.x86_64.rpm
kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kde-workspace-devel-4.11.19-13.el7.i686.rpm
kde-workspace-devel-4.11.19-13.el7.x86_64.rpm
kde-workspace-libs-4.11.19-13.el7.i686.rpm
kde-workspace-libs-4.11.19-13.el7.x86_64.rpm
kdelibs-debuginfo-4.14.8-10.el7.i686.rpm
kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm
kdelibs-devel-4.14.8-10.el7.i686.rpm
kdelibs-devel-4.14.8-10.el7.x86_64.rpm
kgreeter-plugins-4.11.19-13.el7.x86_64.rpm
khotkeys-4.11.19-13.el7.x86_64.rpm
khotkeys-libs-4.11.19-13.el7.i686.rpm
khotkeys-libs-4.11.19-13.el7.x86_64.rpm
kinfocenter-4.11.19-13.el7.x86_64.rpm
kmenuedit-4.11.19-13.el7.x86_64.rpm
ksysguard-4.11.19-13.el7.x86_64.rpm
ksysguard-libs-4.11.19-13.el7.i686.rpm
ksysguard-libs-4.11.19-13.el7.x86_64.rpm
ksysguardd-4.11.19-13.el7.x86_64.rpm
kwin-4.11.19-13.el7.x86_64.rpm
kwin-gles-4.11.19-13.el7.x86_64.rpm
kwin-gles-libs-4.11.19-13.el7.i686.rpm
kwin-gles-libs-4.11.19-13.el7.x86_64.rpm
kwin-libs-4.11.19-13.el7.i686.rpm
kwin-libs-4.11.19-13.el7.x86_64.rpm
libkworkspace-4.11.19-13.el7.i686.rpm
libkworkspace-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kde-settings-19-23.9.el7.src.rpm
kde-workspace-4.11.19-13.el7.src.rpm
kdelibs-4.14.8-10.el7.src.rpm
kmag-4.10.5-4.el7.src.rpm
virtuoso-opensource-6.1.6-7.el7.src.rpm

noarch:
kde-settings-19-23.9.el7.noarch.rpm
kde-settings-ksplash-19-23.9.el7.noarch.rpm
kde-settings-plasma-19-23.9.el7.noarch.rpm
kde-settings-pulseaudio-19-23.9.el7.noarch.rpm
qt-settings-19-23.9.el7.noarch.rpm

ppc64le:
kcm_colors-4.11.19-13.el7.ppc64le.rpm
kde-style-oxygen-4.11.19-13.el7.ppc64le.rpm
kde-workspace-4.11.19-13.el7.ppc64le.rpm
kde-workspace-debuginfo-4.11.19-13.el7.ppc64le.rpm
kde-workspace-devel-4.11.19-13.el7.ppc64le.rpm
kde-workspace-libs-4.11.19-13.el7.ppc64le.rpm
kdelibs-4.14.8-10.el7.ppc64le.rpm
kdelibs-common-4.14.8-10.el7.ppc64le.rpm
kdelibs-debuginfo-4.14.8-10.el7.ppc64le.rpm
kdelibs-devel-4.14.8-10.el7.ppc64le.rpm
kdelibs-ktexteditor-4.14.8-10.el7.ppc64le.rpm
kgreeter-plugins-4.11.19-13.el7.ppc64le.rpm
khotkeys-4.11.19-13.el7.ppc64le.rpm
khotkeys-libs-4.11.19-13.el7.ppc64le.rpm
kinfocenter-4.11.19-13.el7.ppc64le.rpm
kmag-4.10.5-4.el7.ppc64le.rpm
kmag-debuginfo-4.10.5-4.el7.ppc64le.rpm
kmenuedit-4.11.19-13.el7.ppc64le.rpm
ksysguard-4.11.19-13.el7.ppc64le.rpm
ksysguard-libs-4.11.19-13.el7.ppc64le.rpm
ksysguardd-4.11.19-13.el7.ppc64le.rpm
kwin-4.11.19-13.el7.ppc64le.rpm
kwin-gles-libs-4.11.19-13.el7.ppc64le.rpm
kwin-libs-4.11.19-13.el7.ppc64le.rpm
libkworkspace-4.11.19-13.el7.ppc64le.rpm
plasma-scriptengine-python-4.11.19-13.el7.ppc64le.rpm
virtuoso-opensource-6.1.6-7.el7.ppc64le.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.ppc64le.rpm

x86_64:
kcm_colors-4.11.19-13.el7.x86_64.rpm
kde-style-oxygen-4.11.19-13.el7.i686.rpm
kde-style-oxygen-4.11.19-13.el7.x86_64.rpm
kde-workspace-4.11.19-13.el7.x86_64.rpm
kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kde-workspace-devel-4.11.19-13.el7.i686.rpm
kde-workspace-devel-4.11.19-13.el7.x86_64.rpm
kde-workspace-libs-4.11.19-13.el7.i686.rpm
kde-workspace-libs-4.11.19-13.el7.x86_64.rpm
kdelibs-4.14.8-10.el7.i686.rpm
kdelibs-4.14.8-10.el7.x86_64.rpm
kdelibs-common-4.14.8-10.el7.x86_64.rpm
kdelibs-debuginfo-4.14.8-10.el7.i686.rpm
kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm
kdelibs-devel-4.14.8-10.el7.i686.rpm
kdelibs-devel-4.14.8-10.el7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm
kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm
kgreeter-plugins-4.11.19-13.el7.x86_64.rpm
khotkeys-4.11.19-13.el7.x86_64.rpm
khotkeys-libs-4.11.19-13.el7.i686.rpm
khotkeys-libs-4.11.19-13.el7.x86_64.rpm
kinfocenter-4.11.19-13.el7.x86_64.rpm
kmag-4.10.5-4.el7.x86_64.rpm
kmag-debuginfo-4.10.5-4.el7.x86_64.rpm
kmenuedit-4.11.19-13.el7.x86_64.rpm
ksysguard-4.11.19-13.el7.x86_64.rpm
ksysguard-libs-4.11.19-13.el7.i686.rpm
ksysguard-libs-4.11.19-13.el7.x86_64.rpm
ksysguardd-4.11.19-13.el7.x86_64.rpm
kwin-4.11.19-13.el7.x86_64.rpm
kwin-gles-libs-4.11.19-13.el7.i686.rpm
kwin-gles-libs-4.11.19-13.el7.x86_64.rpm
kwin-libs-4.11.19-13.el7.i686.rpm
kwin-libs-4.11.19-13.el7.x86_64.rpm
libkworkspace-4.11.19-13.el7.i686.rpm
libkworkspace-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
kde-workspace-4.11.19-13.el7.src.rpm
kdelibs-4.14.8-10.el7.src.rpm
virtuoso-opensource-6.1.6-7.el7.src.rpm

noarch:
kde-settings-19-23.9.el7.noarch.rpm
kde-settings-ksplash-19-23.9.el7.noarch.rpm
kde-settings-minimal-19-23.9.el7.noarch.rpm
kde-settings-plasma-19-23.9.el7.noarch.rpm
kde-settings-pulseaudio-19-23.9.el7.noarch.rpm
kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm
kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm
kdelibs-apidocs-4.14.8-10.el7.noarch.rpm
oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm

ppc64:
kcm_colors-4.11.19-13.el7.ppc64.rpm
kde-style-oxygen-4.11.19-13.el7.ppc.rpm
kde-style-oxygen-4.11.19-13.el7.ppc64.rpm
kde-workspace-4.11.19-13.el7.ppc64.rpm
kde-workspace-debuginfo-4.11.19-13.el7.ppc.rpm
kde-workspace-debuginfo-4.11.19-13.el7.ppc64.rpm
kde-workspace-devel-4.11.19-13.el7.ppc.rpm
kde-workspace-devel-4.11.19-13.el7.ppc64.rpm
kde-workspace-libs-4.11.19-13.el7.ppc.rpm
kde-workspace-libs-4.11.19-13.el7.ppc64.rpm
kdelibs-4.14.8-10.el7.ppc.rpm
kdelibs-4.14.8-10.el7.ppc64.rpm
kdelibs-common-4.14.8-10.el7.ppc64.rpm
kdelibs-debuginfo-4.14.8-10.el7.ppc.rpm
kdelibs-debuginfo-4.14.8-10.el7.ppc64.rpm
kdelibs-devel-4.14.8-10.el7.ppc.rpm
kdelibs-devel-4.14.8-10.el7.ppc64.rpm
kdelibs-ktexteditor-4.14.8-10.el7.ppc.rpm
kdelibs-ktexteditor-4.14.8-10.el7.ppc64.rpm
kgreeter-plugins-4.11.19-13.el7.ppc64.rpm
khotkeys-4.11.19-13.el7.ppc64.rpm
khotkeys-libs-4.11.19-13.el7.ppc.rpm
khotkeys-libs-4.11.19-13.el7.ppc64.rpm
kinfocenter-4.11.19-13.el7.ppc64.rpm
kmenuedit-4.11.19-13.el7.ppc64.rpm
ksysguard-4.11.19-13.el7.ppc64.rpm
ksysguard-libs-4.11.19-13.el7.ppc.rpm
ksysguard-libs-4.11.19-13.el7.ppc64.rpm
ksysguardd-4.11.19-13.el7.ppc64.rpm
kwin-4.11.19-13.el7.ppc64.rpm
kwin-gles-4.11.19-13.el7.ppc64.rpm
kwin-gles-libs-4.11.19-13.el7.ppc.rpm
kwin-gles-libs-4.11.19-13.el7.ppc64.rpm
kwin-libs-4.11.19-13.el7.ppc.rpm
kwin-libs-4.11.19-13.el7.ppc64.rpm
libkworkspace-4.11.19-13.el7.ppc.rpm
libkworkspace-4.11.19-13.el7.ppc64.rpm
plasma-scriptengine-python-4.11.19-13.el7.ppc64.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.ppc64.rpm
virtuoso-opensource-6.1.6-7.el7.ppc64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.ppc64.rpm
virtuoso-opensource-utils-6.1.6-7.el7.ppc64.rpm

ppc64le:
kde-workspace-debuginfo-4.11.19-13.el7.ppc64le.rpm
kwin-gles-4.11.19-13.el7.ppc64le.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.ppc64le.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.ppc64le.rpm
virtuoso-opensource-utils-6.1.6-7.el7.ppc64le.rpm

s390x:
kcm_colors-4.11.19-13.el7.s390x.rpm
kde-style-oxygen-4.11.19-13.el7.s390.rpm
kde-style-oxygen-4.11.19-13.el7.s390x.rpm
kde-workspace-4.11.19-13.el7.s390x.rpm
kde-workspace-debuginfo-4.11.19-13.el7.s390.rpm
kde-workspace-debuginfo-4.11.19-13.el7.s390x.rpm
kde-workspace-devel-4.11.19-13.el7.s390.rpm
kde-workspace-devel-4.11.19-13.el7.s390x.rpm
kde-workspace-libs-4.11.19-13.el7.s390.rpm
kde-workspace-libs-4.11.19-13.el7.s390x.rpm
kdelibs-4.14.8-10.el7.s390.rpm
kdelibs-4.14.8-10.el7.s390x.rpm
kdelibs-common-4.14.8-10.el7.s390x.rpm
kdelibs-debuginfo-4.14.8-10.el7.s390.rpm
kdelibs-debuginfo-4.14.8-10.el7.s390x.rpm
kdelibs-devel-4.14.8-10.el7.s390.rpm
kdelibs-devel-4.14.8-10.el7.s390x.rpm
kdelibs-ktexteditor-4.14.8-10.el7.s390.rpm
kdelibs-ktexteditor-4.14.8-10.el7.s390x.rpm
kgreeter-plugins-4.11.19-13.el7.s390x.rpm
khotkeys-4.11.19-13.el7.s390x.rpm
khotkeys-libs-4.11.19-13.el7.s390.rpm
khotkeys-libs-4.11.19-13.el7.s390x.rpm
kinfocenter-4.11.19-13.el7.s390x.rpm
kmenuedit-4.11.19-13.el7.s390x.rpm
ksysguard-4.11.19-13.el7.s390x.rpm
ksysguard-libs-4.11.19-13.el7.s390.rpm
ksysguard-libs-4.11.19-13.el7.s390x.rpm
ksysguardd-4.11.19-13.el7.s390x.rpm
kwin-4.11.19-13.el7.s390x.rpm
kwin-gles-4.11.19-13.el7.s390x.rpm
kwin-gles-libs-4.11.19-13.el7.s390.rpm
kwin-gles-libs-4.11.19-13.el7.s390x.rpm
kwin-libs-4.11.19-13.el7.s390.rpm
kwin-libs-4.11.19-13.el7.s390x.rpm
libkworkspace-4.11.19-13.el7.s390.rpm
libkworkspace-4.11.19-13.el7.s390x.rpm
plasma-scriptengine-python-4.11.19-13.el7.s390x.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.s390x.rpm
virtuoso-opensource-6.1.6-7.el7.s390x.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.s390x.rpm
virtuoso-opensource-utils-6.1.6-7.el7.s390x.rpm

x86_64:
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kwin-gles-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kde-settings-19-23.9.el7.src.rpm
kde-workspace-4.11.19-13.el7.src.rpm
kdelibs-4.14.8-10.el7.src.rpm
kmag-4.10.5-4.el7.src.rpm
virtuoso-opensource-6.1.6-7.el7.src.rpm

noarch:
kde-settings-19-23.9.el7.noarch.rpm
kde-settings-ksplash-19-23.9.el7.noarch.rpm
kde-settings-plasma-19-23.9.el7.noarch.rpm
kde-settings-pulseaudio-19-23.9.el7.noarch.rpm
qt-settings-19-23.9.el7.noarch.rpm

x86_64:
kcm_colors-4.11.19-13.el7.x86_64.rpm
kde-style-oxygen-4.11.19-13.el7.i686.rpm
kde-style-oxygen-4.11.19-13.el7.x86_64.rpm
kde-workspace-4.11.19-13.el7.x86_64.rpm
kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kde-workspace-devel-4.11.19-13.el7.i686.rpm
kde-workspace-devel-4.11.19-13.el7.x86_64.rpm
kde-workspace-libs-4.11.19-13.el7.i686.rpm
kde-workspace-libs-4.11.19-13.el7.x86_64.rpm
kdelibs-4.14.8-10.el7.i686.rpm
kdelibs-4.14.8-10.el7.x86_64.rpm
kdelibs-common-4.14.8-10.el7.x86_64.rpm
kdelibs-debuginfo-4.14.8-10.el7.i686.rpm
kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm
kdelibs-devel-4.14.8-10.el7.i686.rpm
kdelibs-devel-4.14.8-10.el7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm
kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm
kgreeter-plugins-4.11.19-13.el7.x86_64.rpm
khotkeys-4.11.19-13.el7.x86_64.rpm
khotkeys-libs-4.11.19-13.el7.i686.rpm
khotkeys-libs-4.11.19-13.el7.x86_64.rpm
kinfocenter-4.11.19-13.el7.x86_64.rpm
kmag-4.10.5-4.el7.x86_64.rpm
kmag-debuginfo-4.10.5-4.el7.x86_64.rpm
kmenuedit-4.11.19-13.el7.x86_64.rpm
ksysguard-4.11.19-13.el7.x86_64.rpm
ksysguard-libs-4.11.19-13.el7.i686.rpm
ksysguard-libs-4.11.19-13.el7.x86_64.rpm
ksysguardd-4.11.19-13.el7.x86_64.rpm
kwin-4.11.19-13.el7.x86_64.rpm
kwin-gles-libs-4.11.19-13.el7.i686.rpm
kwin-gles-libs-4.11.19-13.el7.x86_64.rpm
kwin-libs-4.11.19-13.el7.i686.rpm
kwin-libs-4.11.19-13.el7.x86_64.rpm
libkworkspace-4.11.19-13.el7.i686.rpm
libkworkspace-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kde-settings-minimal-19-23.9.el7.noarch.rpm
kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm
kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm
kdelibs-apidocs-4.14.8-10.el7.noarch.rpm
oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm

x86_64:
kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm
kwin-gles-4.11.19-13.el7.x86_64.rpm
plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm
virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-6790
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl2ntzjgjWX9erEAQh4ThAAjiVwB0kopN8mZxScXewZ5cfo6Dvwwqhm
2BMUYV87V2qhjxu5qP+VDIGIXh60FhrODolR8qiz9iYhGiWb1l1G1LfGRHJRb4V3
fEcH+lpPnrYcQa5ne7e0aCbPOA6Ioe9kXsrLWrbwEUH1velrqf7qLZq1441OoKWS
boTGAFS2kjOUCRYnegFLsD86MZsDfp8mOQ+B0XIZ38a7TIL4xNoA2UYb2i12OjQB
8nyB7fE0aBNvsLBpN7ksoNhtdSDWFVvK/naZ+dCKDkzVWp0FH/8Ak9NLeHpOoEEm
SbavFj6hEnixxMLro7x4ZyHsK6euCUiTOcZs6Xh7L8O4F3ddyUM8PL6WYWTXnXPg
Fg+qkQSoV8++Ga3yYgX+9djThwDBBo9jsGzb1A5md5TJHtCrB/EqHf54oEba8zwt
xpXsjVjQncY3eewJe1j5Ob+7T2wO8lZhrCf3MmIj0BJLixLyTbsi2vMux1Ic0JpF
l6uucbsLEn46JdnSmOEsUScWnGpeslVblsuehD0n2uzhmJY+qIJf7c+q9w+2Eh0m
aXpkkHTud4ItSiiVmqtVhmhBEJHeGvxciokHWb2Avz+ZRICkicXce5aU3TiogWmd
798O1rE6Qkg4OMTN467wNHgoX/CaC3cJdZveI8ZhiDHhGLOp5eGWIo1K9KFepWsU
VPh/2t2w4Pk=u8Ea
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2141:01 Low: kde-workspace security and bug fix update

An update for kde-workspace, kde-settings, kdelibs, kmag, and virtuoso-opensource is now available for Red Hat Enterprise Linux 7

Summary

The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment.
The kde-workspace packages consist of components providing the KDE graphical desktop environment.
Security Fix(es):
* kde-workspace: Missing sanitization of notifications allows to leak client IP address via IMG element (CVE-2018-6790)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The desktop must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-6790 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kde-settings-19-23.9.el7.src.rpm kde-workspace-4.11.19-13.el7.src.rpm kdelibs-4.14.8-10.el7.src.rpm kmag-4.10.5-4.el7.src.rpm virtuoso-opensource-6.1.6-7.el7.src.rpm
noarch: kde-settings-19-23.9.el7.noarch.rpm kde-settings-ksplash-19-23.9.el7.noarch.rpm kde-settings-plasma-19-23.9.el7.noarch.rpm kde-settings-pulseaudio-19-23.9.el7.noarch.rpm qt-settings-19-23.9.el7.noarch.rpm
x86_64: kcm_colors-4.11.19-13.el7.x86_64.rpm kde-style-oxygen-4.11.19-13.el7.i686.rpm kde-style-oxygen-4.11.19-13.el7.x86_64.rpm kde-workspace-4.11.19-13.el7.x86_64.rpm kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kde-workspace-libs-4.11.19-13.el7.i686.rpm kde-workspace-libs-4.11.19-13.el7.x86_64.rpm kdelibs-4.14.8-10.el7.i686.rpm kdelibs-4.14.8-10.el7.x86_64.rpm kdelibs-common-4.14.8-10.el7.x86_64.rpm kdelibs-debuginfo-4.14.8-10.el7.i686.rpm kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm kgreeter-plugins-4.11.19-13.el7.x86_64.rpm khotkeys-4.11.19-13.el7.x86_64.rpm khotkeys-libs-4.11.19-13.el7.i686.rpm khotkeys-libs-4.11.19-13.el7.x86_64.rpm kinfocenter-4.11.19-13.el7.x86_64.rpm kmag-4.10.5-4.el7.x86_64.rpm kmag-debuginfo-4.10.5-4.el7.x86_64.rpm kmenuedit-4.11.19-13.el7.x86_64.rpm ksysguard-4.11.19-13.el7.x86_64.rpm ksysguard-libs-4.11.19-13.el7.i686.rpm ksysguard-libs-4.11.19-13.el7.x86_64.rpm ksysguardd-4.11.19-13.el7.x86_64.rpm kwin-4.11.19-13.el7.x86_64.rpm kwin-libs-4.11.19-13.el7.i686.rpm kwin-libs-4.11.19-13.el7.x86_64.rpm libkworkspace-4.11.19-13.el7.i686.rpm libkworkspace-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: kde-settings-minimal-19-23.9.el7.noarch.rpm kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm kdelibs-apidocs-4.14.8-10.el7.noarch.rpm oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm
x86_64: kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kde-workspace-devel-4.11.19-13.el7.i686.rpm kde-workspace-devel-4.11.19-13.el7.x86_64.rpm kdelibs-debuginfo-4.14.8-10.el7.i686.rpm kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm kdelibs-devel-4.14.8-10.el7.i686.rpm kdelibs-devel-4.14.8-10.el7.x86_64.rpm kwin-gles-4.11.19-13.el7.x86_64.rpm kwin-gles-libs-4.11.19-13.el7.i686.rpm kwin-gles-libs-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kde-settings-19-23.9.el7.src.rpm kdelibs-4.14.8-10.el7.src.rpm virtuoso-opensource-6.1.6-7.el7.src.rpm
noarch: kde-settings-19-23.9.el7.noarch.rpm qt-settings-19-23.9.el7.noarch.rpm
x86_64: kdelibs-4.14.8-10.el7.i686.rpm kdelibs-4.14.8-10.el7.x86_64.rpm kdelibs-common-4.14.8-10.el7.x86_64.rpm kdelibs-debuginfo-4.14.8-10.el7.i686.rpm kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm virtuoso-opensource-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: kde-workspace-4.11.19-13.el7.src.rpm
noarch: kde-settings-ksplash-19-23.9.el7.noarch.rpm kde-settings-minimal-19-23.9.el7.noarch.rpm kde-settings-plasma-19-23.9.el7.noarch.rpm kde-settings-pulseaudio-19-23.9.el7.noarch.rpm kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm kdelibs-apidocs-4.14.8-10.el7.noarch.rpm oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm
x86_64: kcm_colors-4.11.19-13.el7.x86_64.rpm kde-style-oxygen-4.11.19-13.el7.i686.rpm kde-style-oxygen-4.11.19-13.el7.x86_64.rpm kde-workspace-4.11.19-13.el7.x86_64.rpm kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kde-workspace-devel-4.11.19-13.el7.i686.rpm kde-workspace-devel-4.11.19-13.el7.x86_64.rpm kde-workspace-libs-4.11.19-13.el7.i686.rpm kde-workspace-libs-4.11.19-13.el7.x86_64.rpm kdelibs-debuginfo-4.14.8-10.el7.i686.rpm kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm kdelibs-devel-4.14.8-10.el7.i686.rpm kdelibs-devel-4.14.8-10.el7.x86_64.rpm kgreeter-plugins-4.11.19-13.el7.x86_64.rpm khotkeys-4.11.19-13.el7.x86_64.rpm khotkeys-libs-4.11.19-13.el7.i686.rpm khotkeys-libs-4.11.19-13.el7.x86_64.rpm kinfocenter-4.11.19-13.el7.x86_64.rpm kmenuedit-4.11.19-13.el7.x86_64.rpm ksysguard-4.11.19-13.el7.x86_64.rpm ksysguard-libs-4.11.19-13.el7.i686.rpm ksysguard-libs-4.11.19-13.el7.x86_64.rpm ksysguardd-4.11.19-13.el7.x86_64.rpm kwin-4.11.19-13.el7.x86_64.rpm kwin-gles-4.11.19-13.el7.x86_64.rpm kwin-gles-libs-4.11.19-13.el7.i686.rpm kwin-gles-libs-4.11.19-13.el7.x86_64.rpm kwin-libs-4.11.19-13.el7.i686.rpm kwin-libs-4.11.19-13.el7.x86_64.rpm libkworkspace-4.11.19-13.el7.i686.rpm libkworkspace-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kde-settings-19-23.9.el7.src.rpm kde-workspace-4.11.19-13.el7.src.rpm kdelibs-4.14.8-10.el7.src.rpm kmag-4.10.5-4.el7.src.rpm virtuoso-opensource-6.1.6-7.el7.src.rpm
noarch: kde-settings-19-23.9.el7.noarch.rpm kde-settings-ksplash-19-23.9.el7.noarch.rpm kde-settings-plasma-19-23.9.el7.noarch.rpm kde-settings-pulseaudio-19-23.9.el7.noarch.rpm qt-settings-19-23.9.el7.noarch.rpm
ppc64le: kcm_colors-4.11.19-13.el7.ppc64le.rpm kde-style-oxygen-4.11.19-13.el7.ppc64le.rpm kde-workspace-4.11.19-13.el7.ppc64le.rpm kde-workspace-debuginfo-4.11.19-13.el7.ppc64le.rpm kde-workspace-devel-4.11.19-13.el7.ppc64le.rpm kde-workspace-libs-4.11.19-13.el7.ppc64le.rpm kdelibs-4.14.8-10.el7.ppc64le.rpm kdelibs-common-4.14.8-10.el7.ppc64le.rpm kdelibs-debuginfo-4.14.8-10.el7.ppc64le.rpm kdelibs-devel-4.14.8-10.el7.ppc64le.rpm kdelibs-ktexteditor-4.14.8-10.el7.ppc64le.rpm kgreeter-plugins-4.11.19-13.el7.ppc64le.rpm khotkeys-4.11.19-13.el7.ppc64le.rpm khotkeys-libs-4.11.19-13.el7.ppc64le.rpm kinfocenter-4.11.19-13.el7.ppc64le.rpm kmag-4.10.5-4.el7.ppc64le.rpm kmag-debuginfo-4.10.5-4.el7.ppc64le.rpm kmenuedit-4.11.19-13.el7.ppc64le.rpm ksysguard-4.11.19-13.el7.ppc64le.rpm ksysguard-libs-4.11.19-13.el7.ppc64le.rpm ksysguardd-4.11.19-13.el7.ppc64le.rpm kwin-4.11.19-13.el7.ppc64le.rpm kwin-gles-libs-4.11.19-13.el7.ppc64le.rpm kwin-libs-4.11.19-13.el7.ppc64le.rpm libkworkspace-4.11.19-13.el7.ppc64le.rpm plasma-scriptengine-python-4.11.19-13.el7.ppc64le.rpm virtuoso-opensource-6.1.6-7.el7.ppc64le.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.ppc64le.rpm
x86_64: kcm_colors-4.11.19-13.el7.x86_64.rpm kde-style-oxygen-4.11.19-13.el7.i686.rpm kde-style-oxygen-4.11.19-13.el7.x86_64.rpm kde-workspace-4.11.19-13.el7.x86_64.rpm kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kde-workspace-devel-4.11.19-13.el7.i686.rpm kde-workspace-devel-4.11.19-13.el7.x86_64.rpm kde-workspace-libs-4.11.19-13.el7.i686.rpm kde-workspace-libs-4.11.19-13.el7.x86_64.rpm kdelibs-4.14.8-10.el7.i686.rpm kdelibs-4.14.8-10.el7.x86_64.rpm kdelibs-common-4.14.8-10.el7.x86_64.rpm kdelibs-debuginfo-4.14.8-10.el7.i686.rpm kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm kdelibs-devel-4.14.8-10.el7.i686.rpm kdelibs-devel-4.14.8-10.el7.x86_64.rpm kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm kgreeter-plugins-4.11.19-13.el7.x86_64.rpm khotkeys-4.11.19-13.el7.x86_64.rpm khotkeys-libs-4.11.19-13.el7.i686.rpm khotkeys-libs-4.11.19-13.el7.x86_64.rpm kinfocenter-4.11.19-13.el7.x86_64.rpm kmag-4.10.5-4.el7.x86_64.rpm kmag-debuginfo-4.10.5-4.el7.x86_64.rpm kmenuedit-4.11.19-13.el7.x86_64.rpm ksysguard-4.11.19-13.el7.x86_64.rpm ksysguard-libs-4.11.19-13.el7.i686.rpm ksysguard-libs-4.11.19-13.el7.x86_64.rpm ksysguardd-4.11.19-13.el7.x86_64.rpm kwin-4.11.19-13.el7.x86_64.rpm kwin-gles-libs-4.11.19-13.el7.i686.rpm kwin-gles-libs-4.11.19-13.el7.x86_64.rpm kwin-libs-4.11.19-13.el7.i686.rpm kwin-libs-4.11.19-13.el7.x86_64.rpm libkworkspace-4.11.19-13.el7.i686.rpm libkworkspace-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: kde-workspace-4.11.19-13.el7.src.rpm kdelibs-4.14.8-10.el7.src.rpm virtuoso-opensource-6.1.6-7.el7.src.rpm
noarch: kde-settings-19-23.9.el7.noarch.rpm kde-settings-ksplash-19-23.9.el7.noarch.rpm kde-settings-minimal-19-23.9.el7.noarch.rpm kde-settings-plasma-19-23.9.el7.noarch.rpm kde-settings-pulseaudio-19-23.9.el7.noarch.rpm kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm kdelibs-apidocs-4.14.8-10.el7.noarch.rpm oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm
ppc64: kcm_colors-4.11.19-13.el7.ppc64.rpm kde-style-oxygen-4.11.19-13.el7.ppc.rpm kde-style-oxygen-4.11.19-13.el7.ppc64.rpm kde-workspace-4.11.19-13.el7.ppc64.rpm kde-workspace-debuginfo-4.11.19-13.el7.ppc.rpm kde-workspace-debuginfo-4.11.19-13.el7.ppc64.rpm kde-workspace-devel-4.11.19-13.el7.ppc.rpm kde-workspace-devel-4.11.19-13.el7.ppc64.rpm kde-workspace-libs-4.11.19-13.el7.ppc.rpm kde-workspace-libs-4.11.19-13.el7.ppc64.rpm kdelibs-4.14.8-10.el7.ppc.rpm kdelibs-4.14.8-10.el7.ppc64.rpm kdelibs-common-4.14.8-10.el7.ppc64.rpm kdelibs-debuginfo-4.14.8-10.el7.ppc.rpm kdelibs-debuginfo-4.14.8-10.el7.ppc64.rpm kdelibs-devel-4.14.8-10.el7.ppc.rpm kdelibs-devel-4.14.8-10.el7.ppc64.rpm kdelibs-ktexteditor-4.14.8-10.el7.ppc.rpm kdelibs-ktexteditor-4.14.8-10.el7.ppc64.rpm kgreeter-plugins-4.11.19-13.el7.ppc64.rpm khotkeys-4.11.19-13.el7.ppc64.rpm khotkeys-libs-4.11.19-13.el7.ppc.rpm khotkeys-libs-4.11.19-13.el7.ppc64.rpm kinfocenter-4.11.19-13.el7.ppc64.rpm kmenuedit-4.11.19-13.el7.ppc64.rpm ksysguard-4.11.19-13.el7.ppc64.rpm ksysguard-libs-4.11.19-13.el7.ppc.rpm ksysguard-libs-4.11.19-13.el7.ppc64.rpm ksysguardd-4.11.19-13.el7.ppc64.rpm kwin-4.11.19-13.el7.ppc64.rpm kwin-gles-4.11.19-13.el7.ppc64.rpm kwin-gles-libs-4.11.19-13.el7.ppc.rpm kwin-gles-libs-4.11.19-13.el7.ppc64.rpm kwin-libs-4.11.19-13.el7.ppc.rpm kwin-libs-4.11.19-13.el7.ppc64.rpm libkworkspace-4.11.19-13.el7.ppc.rpm libkworkspace-4.11.19-13.el7.ppc64.rpm plasma-scriptengine-python-4.11.19-13.el7.ppc64.rpm plasma-scriptengine-ruby-4.11.19-13.el7.ppc64.rpm virtuoso-opensource-6.1.6-7.el7.ppc64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.ppc64.rpm virtuoso-opensource-utils-6.1.6-7.el7.ppc64.rpm
ppc64le: kde-workspace-debuginfo-4.11.19-13.el7.ppc64le.rpm kwin-gles-4.11.19-13.el7.ppc64le.rpm plasma-scriptengine-ruby-4.11.19-13.el7.ppc64le.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.ppc64le.rpm virtuoso-opensource-utils-6.1.6-7.el7.ppc64le.rpm
s390x: kcm_colors-4.11.19-13.el7.s390x.rpm kde-style-oxygen-4.11.19-13.el7.s390.rpm kde-style-oxygen-4.11.19-13.el7.s390x.rpm kde-workspace-4.11.19-13.el7.s390x.rpm kde-workspace-debuginfo-4.11.19-13.el7.s390.rpm kde-workspace-debuginfo-4.11.19-13.el7.s390x.rpm kde-workspace-devel-4.11.19-13.el7.s390.rpm kde-workspace-devel-4.11.19-13.el7.s390x.rpm kde-workspace-libs-4.11.19-13.el7.s390.rpm kde-workspace-libs-4.11.19-13.el7.s390x.rpm kdelibs-4.14.8-10.el7.s390.rpm kdelibs-4.14.8-10.el7.s390x.rpm kdelibs-common-4.14.8-10.el7.s390x.rpm kdelibs-debuginfo-4.14.8-10.el7.s390.rpm kdelibs-debuginfo-4.14.8-10.el7.s390x.rpm kdelibs-devel-4.14.8-10.el7.s390.rpm kdelibs-devel-4.14.8-10.el7.s390x.rpm kdelibs-ktexteditor-4.14.8-10.el7.s390.rpm kdelibs-ktexteditor-4.14.8-10.el7.s390x.rpm kgreeter-plugins-4.11.19-13.el7.s390x.rpm khotkeys-4.11.19-13.el7.s390x.rpm khotkeys-libs-4.11.19-13.el7.s390.rpm khotkeys-libs-4.11.19-13.el7.s390x.rpm kinfocenter-4.11.19-13.el7.s390x.rpm kmenuedit-4.11.19-13.el7.s390x.rpm ksysguard-4.11.19-13.el7.s390x.rpm ksysguard-libs-4.11.19-13.el7.s390.rpm ksysguard-libs-4.11.19-13.el7.s390x.rpm ksysguardd-4.11.19-13.el7.s390x.rpm kwin-4.11.19-13.el7.s390x.rpm kwin-gles-4.11.19-13.el7.s390x.rpm kwin-gles-libs-4.11.19-13.el7.s390.rpm kwin-gles-libs-4.11.19-13.el7.s390x.rpm kwin-libs-4.11.19-13.el7.s390.rpm kwin-libs-4.11.19-13.el7.s390x.rpm libkworkspace-4.11.19-13.el7.s390.rpm libkworkspace-4.11.19-13.el7.s390x.rpm plasma-scriptengine-python-4.11.19-13.el7.s390x.rpm plasma-scriptengine-ruby-4.11.19-13.el7.s390x.rpm virtuoso-opensource-6.1.6-7.el7.s390x.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.s390x.rpm virtuoso-opensource-utils-6.1.6-7.el7.s390x.rpm
x86_64: kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kwin-gles-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kde-settings-19-23.9.el7.src.rpm kde-workspace-4.11.19-13.el7.src.rpm kdelibs-4.14.8-10.el7.src.rpm kmag-4.10.5-4.el7.src.rpm virtuoso-opensource-6.1.6-7.el7.src.rpm
noarch: kde-settings-19-23.9.el7.noarch.rpm kde-settings-ksplash-19-23.9.el7.noarch.rpm kde-settings-plasma-19-23.9.el7.noarch.rpm kde-settings-pulseaudio-19-23.9.el7.noarch.rpm qt-settings-19-23.9.el7.noarch.rpm
x86_64: kcm_colors-4.11.19-13.el7.x86_64.rpm kde-style-oxygen-4.11.19-13.el7.i686.rpm kde-style-oxygen-4.11.19-13.el7.x86_64.rpm kde-workspace-4.11.19-13.el7.x86_64.rpm kde-workspace-debuginfo-4.11.19-13.el7.i686.rpm kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kde-workspace-devel-4.11.19-13.el7.i686.rpm kde-workspace-devel-4.11.19-13.el7.x86_64.rpm kde-workspace-libs-4.11.19-13.el7.i686.rpm kde-workspace-libs-4.11.19-13.el7.x86_64.rpm kdelibs-4.14.8-10.el7.i686.rpm kdelibs-4.14.8-10.el7.x86_64.rpm kdelibs-common-4.14.8-10.el7.x86_64.rpm kdelibs-debuginfo-4.14.8-10.el7.i686.rpm kdelibs-debuginfo-4.14.8-10.el7.x86_64.rpm kdelibs-devel-4.14.8-10.el7.i686.rpm kdelibs-devel-4.14.8-10.el7.x86_64.rpm kdelibs-ktexteditor-4.14.8-10.el7.i686.rpm kdelibs-ktexteditor-4.14.8-10.el7.x86_64.rpm kgreeter-plugins-4.11.19-13.el7.x86_64.rpm khotkeys-4.11.19-13.el7.x86_64.rpm khotkeys-libs-4.11.19-13.el7.i686.rpm khotkeys-libs-4.11.19-13.el7.x86_64.rpm kinfocenter-4.11.19-13.el7.x86_64.rpm kmag-4.10.5-4.el7.x86_64.rpm kmag-debuginfo-4.10.5-4.el7.x86_64.rpm kmenuedit-4.11.19-13.el7.x86_64.rpm ksysguard-4.11.19-13.el7.x86_64.rpm ksysguard-libs-4.11.19-13.el7.i686.rpm ksysguard-libs-4.11.19-13.el7.x86_64.rpm ksysguardd-4.11.19-13.el7.x86_64.rpm kwin-4.11.19-13.el7.x86_64.rpm kwin-gles-libs-4.11.19-13.el7.i686.rpm kwin-gles-libs-4.11.19-13.el7.x86_64.rpm kwin-libs-4.11.19-13.el7.i686.rpm kwin-libs-4.11.19-13.el7.x86_64.rpm libkworkspace-4.11.19-13.el7.i686.rpm libkworkspace-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-python-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: kde-settings-minimal-19-23.9.el7.noarch.rpm kde-workspace-ksplash-themes-4.11.19-13.el7.noarch.rpm kdeclassic-cursor-theme-4.11.19-13.el7.noarch.rpm kdelibs-apidocs-4.14.8-10.el7.noarch.rpm oxygen-cursor-themes-4.11.19-13.el7.noarch.rpm
x86_64: kde-workspace-debuginfo-4.11.19-13.el7.x86_64.rpm kwin-gles-4.11.19-13.el7.x86_64.rpm plasma-scriptengine-ruby-4.11.19-13.el7.x86_64.rpm virtuoso-opensource-debuginfo-6.1.6-7.el7.x86_64.rpm virtuoso-opensource-utils-6.1.6-7.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2141-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2141
Issued Date: : 2019-08-06
CVE Names: CVE-2018-6790

Topic

An update for kde-workspace, kde-settings, kdelibs, kmag, andvirtuoso-opensource is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1543454 - CVE-2018-6790 kde-workspace: Missing sanitization of notifications allows to leak client IP address via IMG element

1579764 - Running 'sudo -s' gives 'error': mkdir: cannot create directory ‘/home/user/.local’: Permission denied

1611762 - ksysguardd: "internal buffer too small to read /proc/cpuinfo" when running with many CPUs

1619362 - backport KDE commit to deal with mouse pointer visibility issue


Related News