CVE-2022-32278

NameCVE-2022-32278
DescriptionXFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3056-1, DSA-5164-1
Debian Bugs1013129

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exo (PTS)buster, buster (security)0.12.4-1+deb10u1fixed
bullseye (security), bullseye4.16.0-1+deb11u1fixed
sid, trixie, bookworm4.18.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exosourcestretch0.10.7-1+deb9u1DLA-3056-1
exosourcebuster0.12.4-1+deb10u1DSA-5164-1
exosourcebullseye4.16.0-1+deb11u1DSA-5164-1
exosource(unstable)4.16.4-11013129

Notes

https://gitlab.xfce.org/xfce/exo/-/commit/c71c04ff5882b2866a0d8506fb460d4ef796de9f (exo-4.16.4)

Search for package or bug name: Reporting problems