From 8d45b3395866ce4a8c137c4e0d14a1386136116f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?K=C3=A5re=20Thor=20Olsen?= Date: Mon, 20 Jun 2022 09:07:44 +0200 Subject: [SECURITY] [DSA 5164-1] exo security update --- english/security/2022/dsa-5164.data | 13 +++++++++++++ english/security/2022/dsa-5164.wml | 24 ++++++++++++++++++++++++ 2 files changed, 37 insertions(+) create mode 100644 english/security/2022/dsa-5164.data create mode 100644 english/security/2022/dsa-5164.wml diff --git a/english/security/2022/dsa-5164.data b/english/security/2022/dsa-5164.data new file mode 100644 index 00000000000..07a9361f944 --- /dev/null +++ b/english/security/2022/dsa-5164.data @@ -0,0 +1,13 @@ +DSA-5164-1 exo +2022-6-18 +CVE-2022-32278 Bug#1013129 +exo +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2022/dsa-5164.wml b/english/security/2022/dsa-5164.wml new file mode 100644 index 00000000000..0db0f8c4807 --- /dev/null +++ b/english/security/2022/dsa-5164.wml @@ -0,0 +1,24 @@ +security update + +

It was discovered that exo, a support library for the Xfce desktop environment, +would allow executing remote .desktop files. In some scenario, an attacker +could use this vulnerability to trick an user an execute arbitrary code on the +platform with the privileges of that user.

+ +

For the oldstable distribution (buster), this problem has been fixed +in version 0.12.4-1+deb10u1.

+ +

For the stable distribution (bullseye), this problem has been fixed in +version 4.16.0-1+deb11u1.

+ +

We recommend that you upgrade your exo packages.

+ +

For the detailed security status of exo please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/exo

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2022/dsa-5164.data" +# $Id: $ -- cgit v1.2.3