Debian DSA-2414-2 : fex - insufficient input sanitization

medium Nessus Plugin ID 58077

Synopsis

The remote Debian host is missing a security-related update.

Description

Nicola Fioravanti discovered that F*X, a web service for transferring very large files, is not properly sanitizing input parameters of the 'fup'script. An attacker can use this flaw to conduct reflected cross-site scripting attacks via various script parameters.

Solution

Upgrade the fex packages.

For the stable distribution (squeeze), this problem has been fixed in version 20100208+debian1-1+squeeze3.

See Also

https://packages.debian.org/source/squeeze/fex

https://www.debian.org/security/2012/dsa-2414

Plugin Details

Severity: Medium

ID: 58077

File Name: debian_DSA-2414.nasl

Version: 1.10

Type: local

Agent: unix

Published: 2/22/2012

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:fex, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 2/25/2012

Reference Information

CVE: CVE-2012-0869

DSA: 2414