Debian DLA-3056-1 : exo - LTS security update

high Nessus Plugin ID 162488

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-3056 advisory.

- XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server. (CVE-2022-32278)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the exo packages.

For Debian 9 Stretch, this problem has been fixed in version 0.10.7-1+deb9u1.

See Also

https://www.debian.org/lts/security/2022/dla-3056

https://security-tracker.debian.org/tracker/CVE-2022-32278

https://packages.debian.org/source/stretch/exo

Plugin Details

Severity: High

ID: 162488

File Name: debian_DLA-3056.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/22/2022

Updated: 3/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32278

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:exo-utils, p-cpe:/a:debian:debian_linux:exo-utils-dbg, p-cpe:/a:debian:debian_linux:libexo-1-0, p-cpe:/a:debian:debian_linux:libexo-1-0-dbg, p-cpe:/a:debian:debian_linux:libexo-1-dev, p-cpe:/a:debian:debian_linux:libexo-common, p-cpe:/a:debian:debian_linux:libexo-helpers, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2022

Vulnerability Publication Date: 6/11/2022

Reference Information

CVE: CVE-2022-32278