USN-5288-1 fixed several vulnerabilities in Expat. For CVE-2022-25236 it
caused a regression and an additional patch was required. This update address
this regression and several other vulnerabilities.
It was discovered that Expat incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2022-25313)
It was discovered that Expat incorrectly handled certain files.
An attacker could possibly use this issue to cause a crash
or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, and Ubuntu 21.10. (CVE-2022-25314)
It was discovered that Expat incorrectly handled certain files.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code. (CVE-2022-25315)
Original advisory details:
It was discovered that Expat incorrectly handled certain files.
An attacker could possibly use this issue to cause a crash or
execute arbitrary code. (CVE-2022-25236)
More Stories
USN-7188-1: FFmpeg vulnerability
It was discovered that FFmpeg incorrectly handled certain input, which could lead to an integer overflow. An attacker could possibly...
USN-7179-3: Linux kernel (GKE) vulnerabilities
Andy Nguyen discovered that the Bluetooth L2CAP implementation in the Linux kernel contained a type-confusion error. A physically proximate remote...
USN-7169-3: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This...
USN-7167-2: Linux kernel vulnerabilities
Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This...
firefox-134.0-1.fc41
FEDORA-2025-6fcde64d77 Packages in this update: firefox-134.0-1.fc41 Update description: Updated to latest upstream (134.0) Read More
firefox-134.0-1.fc40
FEDORA-2025-e8a71b6caf Packages in this update: firefox-134.0-1.fc40 Update description: Updated to latest upstream (134.0) Read More