Lucene search

K
debianDebianDEBIAN:DSA-2414-1:6D7A5
HistoryFeb 21, 2012 - 11:12 p.m.

[SECURITY] [DSA 2414-1] fex security update

2012-02-2123:12:11
lists.debian.org
9

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.011 Low

EPSS

Percentile

84.4%


Debian Security Advisory DSA-2413-1 [email protected]
http://www.debian.org/security/ Nico Golde
February 21, 2012 http://www.debian.org/security/faq


Package : fex
Vulnerability : insufficient input sanitization
Problem type : remote
Debian-specific: no
CVE ID : CVE-2012-0869

Nicola Fioravanti discovered that F*X, a web service for transferring
very large files, is not properly sanitizing input parameters of the "fup"
script. An attacker can use this flaw to conduct reflected cross-site
scripting attacks via various script parameters.

For the stable distribution (squeeze), this problem has been fixed in
version 20100208+debian1-1+squeeze2.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed
in version 20120215-1.

We recommend that you upgrade your fex packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian6allfex-utils< 20100208+debian1-1+squeeze2fex-utils_20100208+debian1-1+squeeze2_all.deb
Debian6allfex< 20100208+debian1-1+squeeze2fex_20100208+debian1-1+squeeze2_all.deb

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.011 Low

EPSS

Percentile

84.4%