-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2522-1 security@debian.org http://www.debian.org/security/ Yves-Alexis Perez August 05, 2012 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : fckeditor Vulnerability : cross site scripting Problem type : remote Debian-specific: no CVE ID : CVE-2012-4000 Debian Bug : 683418 Emilio Pinna discovered a cross site scripting vulnerability in the spellchecker.php page of FCKeditor, a popular html/text editor for the web. For the stable distribution (squeeze), this problem has been fixed in version 1:2.6.6-1squeeze1. For the testing distribution (wheezy), this problem has been fixed in version 1:2.6.6-3. For the unstable distribution (sid), this problem has been fixed in version 1:2.6.6-3. We recommend that you upgrade your fckeditor packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBCgAGBQJQH37dAAoJEDBVD3hx7wuovjQP/0aoCME4eFFseyirINsdsaqV Binmmhsl5sY2G48EiMyEq3RH0eSg2Pip3MA6JJCErdhYvAA4FGEIM3jiSymEIyxE avnKrbVxR1xH8cFJXVyMdu7za6dBFydW6ZUAT7P5+hPVoaGwQ3R4EwSVBlNV5PHr CQCr6pG/mICUiYyAWC23VeL6PHO7hIS5Evi33DW6wOQg/NB8ERsACt8NIirFSAAB gbPg6ny7x+mioxxGrUzh7XZe7aRYjjk0CFdmgmcpMjEB7h++6qwGlbWLhPt3ddeC Iwmui85FHIgINTqRIuPszpub5IBkn7A3qUiMl6yzd/Igdjlb5oJt40C6mQ2nrXMj DBo5AGxq/Xv3QXyFrpuIXcS7G1hlpef7c0ofFAkNCKKMQllYhqdLUp6kTB+6yWCx aPjtRnnvn3co6zkNpmWnCh2DQ65taY3CDxdymfEOTeAZEvFv5R9Ge+Q0jQO+6xLV teGnZIHf1znOFj3nfUKTOyI+s6FWXFsaYaYnsXuQnZzBlc8opM2IILYd/MQqIiH+ zMaosJraYlP8Om8XGd2NUFmigYzi6x3klwWsbRHaowgC9OxL1AlAZDs9maLu+Q2C aSqhUd3xd5dikc1Eu23kdetKotjpyj4LzMP3gAdcIUtqd/N1vrMT8Cj3tSdueJwO 1kY5sLaI9j1nsx8QPftT =rOo8 -----END PGP SIGNATURE-----