Headline
Ubuntu Security Notice USN-6008-1
Ubuntu Security Notice 6008-1 - It was discovered that Exo did not properly sanitized desktop files. A remote attacker could possibly use this issue to to cause a crash or arbitrary code execution.
=========================================================================
Ubuntu Security Notice USN-6008-1
April 11, 2023
exo vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 ESM
- Ubuntu 20.04 ESM
- Ubuntu 18.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
Exo could be made to crash or run programs if it opened a specially crafted
file.
Software Description:
- exo: Extension library used in the Xfce desktop
Details:
It was discovered that Exo did not properly sanitized desktop files.
A remote attacker could possibly use this issue to to cause a crash or
arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 ESM:
libexo-2-0 4.16.3-1ubuntu0.1~esm1
libexo-common 4.16.3-1ubuntu0.1~esm1
Ubuntu 20.04 ESM:
libexo-1-0 0.12.11-1ubuntu1.20.04.1+esm1
libexo-2-0 0.12.11-1ubuntu1.20.04.1+esm1
libexo-common 0.12.11-1ubuntu1.20.04.1+esm1
Ubuntu 18.04 ESM:
libexo-1-0 0.12.2-0ubuntu0.18.04.1+esm1
libexo-2-0 0.12.2-0ubuntu0.18.04.1+esm1
libexo-common 0.12.2-0ubuntu0.18.04.1+esm1
Ubuntu 16.04 ESM:
libexo-1-0 0.10.7-1ubuntu0.1~esm1
libexo-common 0.10.7-1ubuntu0.1~esm1
Ubuntu 14.04 ESM:
libexo-1-0 0.10.2-3ubuntu1.14.04.2+esm1
libexo-common 0.10.2-3ubuntu1.14.04.2+esm1
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-6008-1
CVE-2022-32278
Related news
Gentoo Linux Security Advisory 202409-9 - A vulnerability has been discovered in Exo, which can lead to arbitrary code execution. Versions greater than or equal to 4.17.2 are affected.
XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.
XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.