what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5164-1

Debian Security Advisory 5164-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5164-1 - It was discovered that exo, a support library for the Xfce desktop environment, would allow executing remote .desktop files. In some scenario, an attacker could use this vulnerability to trick an user an execute arbitrary code on the platform with the privileges of that user.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2022-32278
SHA-256 | 7da8037671ac1bb32fe9a96c26515daf188a9ca6916f473102ee044bc8fb14c5

Debian Security Advisory 5164-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5164-1 security@debian.org
https://www.debian.org/security/ Yves-Alexis Perez
June 18, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : exo
CVE ID : CVE-2022-32278
Debian Bug : 1013129

It was discovered that exo, a support library for the Xfce desktop environment,
would allow executing remote .desktop files. In some scenario, an attacker
could use this vulnerability to trick an user an execute arbitrary code on the
platform with the privileges of that user.

For the oldstable distribution (buster), this problem has been fixed
in version 0.12.4-1+deb10u1.

For the stable distribution (bullseye), this problem has been fixed in
version 4.16.0-1+deb11u1.

We recommend that you upgrade your exo packages.

For the detailed security status of exo please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/exo

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEE8vi34Qgfo83x35gF3rYcyPpXRFsFAmKvLloACgkQ3rYcyPpX
RFvUUAgAjJNYspOHKR8f7iksJnCvmlfwaKIpHCdtjqDPwe1i+P2RVjwTkyuuYOJn
rY1BOpgQFRIkMbrfDRhurt3GV6Dql/u6JWqc8uw6+92nTCKiOLwX3CkJIBjFeBRO
fve5Y7cIMLUSeNWkEHYxG0QgwIYDgANZuGIDlx0+uov9801JIhIUlA8h8d2JXXv0
lTZflBTaJ6sA8lY3bTUGAJIFl0QwyVgVAOWA5+lccEImsIX9vHMP0KshYa3ii59l
IcR/jo/Jr4/KcTsbY/zKz72O0ux9DQUzup5wgctW4nPhGYmcFJMpxKBKa+fBxzzI
ZC1URHkLHDJDjoGX0dTnry+fSJVNZg==
=ZWOH
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close