Lucene search

K
debianDebianDEBIAN:DSA-5164-1:7F245
HistoryJun 19, 2022 - 2:13 p.m.

[SECURITY] [DSA 5164-1] exo security update

2022-06-1914:13:28
lists.debian.org
19
debian
cve-2022-32278
security update

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.004

Percentile

74.2%


Debian Security Advisory DSA-5164-1 [email protected]
https://www.debian.org/security/ Yves-Alexis Perez
June 18, 2022 https://www.debian.org/security/faq


Package : exo
CVE ID : CVE-2022-32278
Debian Bug : 1013129

It was discovered that exo, a support library for the Xfce desktop environment,
would allow executing remote .desktop files. In some scenario, an attacker
could use this vulnerability to trick an user an execute arbitrary code on the
platform with the privileges of that user.

For the oldstable distribution (buster), this problem has been fixed
in version 0.12.4-1+deb10u1.

For the stable distribution (bullseye), this problem has been fixed in
version 4.16.0-1+deb11u1.

We recommend that you upgrade your exo packages.

For the detailed security status of exo please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/exo

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.004

Percentile

74.2%