Language:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005894
https://security-tracker.debian.org/tracker/source-package/expat
https://www.debian.org/security/2022/dsa-5085
https://security-tracker.debian.org/tracker/CVE-2022-25235
https://security-tracker.debian.org/tracker/CVE-2022-25236
https://security-tracker.debian.org/tracker/CVE-2022-25313
https://security-tracker.debian.org/tracker/CVE-2022-25314
https://security-tracker.debian.org/tracker/CVE-2022-25315
Severity: Critical
ID: 158270
File Name: debian_DSA-5085.nasl
Version: 1.4
Type: local
Agent: unix
Family: Debian Local Security Checks
Published: 2/23/2022
Updated: 11/7/2023
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: High
Base Score: 7.5
Temporal Score: 6.2
Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2022-25315
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 9.1
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C
CPE: p-cpe:/a:debian:debian_linux:expat, p-cpe:/a:debian:debian_linux:libexpat1, p-cpe:/a:debian:debian_linux:libexpat1-udeb, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libexpat1-dev
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 2/22/2022
Vulnerability Publication Date: 2/16/2022
CVE: CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315