Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in fex
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in fex
ID: DSA-2414-2
Distribution: Debian
Plattformen: Debian squeeze
Datum: So, 26. Februar 2012, 08:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0869
Applikationen: fex

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2414-2 security@debian.org
http://www.debian.org/security/ Nico Golde
February 25, 2012 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : fex
Vulnerability : insufficient input sanitization
Problem type : remote
Debian-specific: no
CVE ID : CVE-2012-0869

It was discovered that the last security update for F*X, DSA-2414-1,
introduced a regression. Updated packages are now available to address
this problem.

For the stable distribution (squeeze), this problem has been fixed in
version 20100208+debian1-1+squeeze3.

The testing (wheezy) and unstable (sid) distributions are not affected
by this problem.

We recommend that you upgrade your fex packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk9JB/cACgkQHYflSXNkfP9GjgCdGiSMmCXDcyL5j68WnEkESLdT
h/wAoKGSfE5MLDk4R0MrCbPynfH7xJYX
=mm0h
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Archive: http://lists.debian.org/20120225161031.GA20592@ngolde.de
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung