Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6838: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Important: expat security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux for x86_64 9

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

x86_64

expat-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 423024acbffa842c008cf50e94fa2fd519e2b8e8b484d3d87a17fa6852f7a9fd

expat-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 91dcc3b5b6885692b7fc3881799d0ee282636029a68bb43fa995389ef5426dc0

expat-debuginfo-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4a37af485edc15816ff19d6ca2a5b30c31d7e9fc5261acfd2e1b618b0981ab55

expat-debuginfo-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4a37af485edc15816ff19d6ca2a5b30c31d7e9fc5261acfd2e1b618b0981ab55

expat-debuginfo-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: fbac823b9ce625480670ac0fef82aa3bbd51b73e177f13883ca666d83ab22902

expat-debuginfo-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: fbac823b9ce625480670ac0fef82aa3bbd51b73e177f13883ca666d83ab22902

expat-debugsource-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4b5cc778cdcb863efe41b88bcbb88085d9b63196b858392c2624347af956cdc5

expat-debugsource-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4b5cc778cdcb863efe41b88bcbb88085d9b63196b858392c2624347af956cdc5

expat-debugsource-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 801e4d8fe700c3d6da9c569bcbcaaf7a3fe59b8a4674110acda242107ac3a9a6

expat-debugsource-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 801e4d8fe700c3d6da9c569bcbcaaf7a3fe59b8a4674110acda242107ac3a9a6

expat-devel-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 3fc02afe4303da398a9585d8343e854f79d3aa2f2c35b6c6a18a8277ceb3f22a

expat-devel-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: ef3972862705fb10ccb138da4198e6e0c03692e338eef494c3f5288442953e9b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

x86_64

expat-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 423024acbffa842c008cf50e94fa2fd519e2b8e8b484d3d87a17fa6852f7a9fd

expat-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 91dcc3b5b6885692b7fc3881799d0ee282636029a68bb43fa995389ef5426dc0

expat-debuginfo-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4a37af485edc15816ff19d6ca2a5b30c31d7e9fc5261acfd2e1b618b0981ab55

expat-debuginfo-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4a37af485edc15816ff19d6ca2a5b30c31d7e9fc5261acfd2e1b618b0981ab55

expat-debuginfo-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: fbac823b9ce625480670ac0fef82aa3bbd51b73e177f13883ca666d83ab22902

expat-debuginfo-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: fbac823b9ce625480670ac0fef82aa3bbd51b73e177f13883ca666d83ab22902

expat-debugsource-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4b5cc778cdcb863efe41b88bcbb88085d9b63196b858392c2624347af956cdc5

expat-debugsource-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4b5cc778cdcb863efe41b88bcbb88085d9b63196b858392c2624347af956cdc5

expat-debugsource-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 801e4d8fe700c3d6da9c569bcbcaaf7a3fe59b8a4674110acda242107ac3a9a6

expat-debugsource-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 801e4d8fe700c3d6da9c569bcbcaaf7a3fe59b8a4674110acda242107ac3a9a6

expat-devel-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 3fc02afe4303da398a9585d8343e854f79d3aa2f2c35b6c6a18a8277ceb3f22a

expat-devel-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: ef3972862705fb10ccb138da4198e6e0c03692e338eef494c3f5288442953e9b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

s390x

expat-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 5c49e21529d6b38b6cf464ebf39867dc472d79bea2cdd06d9cf708e7458cca63

expat-debuginfo-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 26488746cb308ce9f312b81285effe55308bcf54d707e96b5436c8ab665cb56f

expat-debuginfo-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 26488746cb308ce9f312b81285effe55308bcf54d707e96b5436c8ab665cb56f

expat-debugsource-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 0a1da266ebcc2e05cc545b37a63c46ae10d44c3095fe665ec38bfa619d898618

expat-debugsource-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 0a1da266ebcc2e05cc545b37a63c46ae10d44c3095fe665ec38bfa619d898618

expat-devel-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: e364b8e835284c69178498cc093d5af10b39354acf297bf1dd9f9bedbff88ac2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

s390x

expat-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 5c49e21529d6b38b6cf464ebf39867dc472d79bea2cdd06d9cf708e7458cca63

expat-debuginfo-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 26488746cb308ce9f312b81285effe55308bcf54d707e96b5436c8ab665cb56f

expat-debuginfo-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 26488746cb308ce9f312b81285effe55308bcf54d707e96b5436c8ab665cb56f

expat-debugsource-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 0a1da266ebcc2e05cc545b37a63c46ae10d44c3095fe665ec38bfa619d898618

expat-debugsource-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 0a1da266ebcc2e05cc545b37a63c46ae10d44c3095fe665ec38bfa619d898618

expat-devel-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: e364b8e835284c69178498cc093d5af10b39354acf297bf1dd9f9bedbff88ac2

Red Hat Enterprise Linux for Power, little endian 9

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

ppc64le

expat-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 09610d4ac0c9a2ab1d66209e4789bd1be8e929679a9799d50e8e8a9621e4644e

expat-debuginfo-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 686aa08444c243fffd70ba8556ae4dee0990773097df8f9ea1af4439a40c83a5

expat-debuginfo-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 686aa08444c243fffd70ba8556ae4dee0990773097df8f9ea1af4439a40c83a5

expat-debugsource-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 45e0c71def17a78760bb8fed918f3e4b9f95dc1e0f31bf33b1cc72b92e007c8a

expat-debugsource-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 45e0c71def17a78760bb8fed918f3e4b9f95dc1e0f31bf33b1cc72b92e007c8a

expat-devel-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 0f764031442ff92a20930079e6281d9657b7f7a7ac2a9138610c205ab44840ab

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

ppc64le

expat-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 09610d4ac0c9a2ab1d66209e4789bd1be8e929679a9799d50e8e8a9621e4644e

expat-debuginfo-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 686aa08444c243fffd70ba8556ae4dee0990773097df8f9ea1af4439a40c83a5

expat-debuginfo-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 686aa08444c243fffd70ba8556ae4dee0990773097df8f9ea1af4439a40c83a5

expat-debugsource-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 45e0c71def17a78760bb8fed918f3e4b9f95dc1e0f31bf33b1cc72b92e007c8a

expat-debugsource-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 45e0c71def17a78760bb8fed918f3e4b9f95dc1e0f31bf33b1cc72b92e007c8a

expat-devel-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 0f764031442ff92a20930079e6281d9657b7f7a7ac2a9138610c205ab44840ab

Red Hat Enterprise Linux for ARM 64 9

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

aarch64

expat-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 3edd5915cca311a20b5062fb18d69fe07d53ac473aef4941559feee280414d0d

expat-debuginfo-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 55a2bf69855cc5069d8f6b329495a1d586d8fc02168431dc34a6e86f735199ed

expat-debuginfo-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 55a2bf69855cc5069d8f6b329495a1d586d8fc02168431dc34a6e86f735199ed

expat-debugsource-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: a4a9b9d3a05e354f32bda07b027901330861bc7bd20d1dbd39bf951ae0f0bd5c

expat-debugsource-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: a4a9b9d3a05e354f32bda07b027901330861bc7bd20d1dbd39bf951ae0f0bd5c

expat-devel-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: ac1cbd3b04c5733f5b4b9d26a0b70413f3047c2d814a4adbe2e6135363e203d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

aarch64

expat-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 3edd5915cca311a20b5062fb18d69fe07d53ac473aef4941559feee280414d0d

expat-debuginfo-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 55a2bf69855cc5069d8f6b329495a1d586d8fc02168431dc34a6e86f735199ed

expat-debuginfo-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 55a2bf69855cc5069d8f6b329495a1d586d8fc02168431dc34a6e86f735199ed

expat-debugsource-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: a4a9b9d3a05e354f32bda07b027901330861bc7bd20d1dbd39bf951ae0f0bd5c

expat-debugsource-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: a4a9b9d3a05e354f32bda07b027901330861bc7bd20d1dbd39bf951ae0f0bd5c

expat-devel-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: ac1cbd3b04c5733f5b4b9d26a0b70413f3047c2d814a4adbe2e6135363e203d2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

ppc64le

expat-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 09610d4ac0c9a2ab1d66209e4789bd1be8e929679a9799d50e8e8a9621e4644e

expat-debuginfo-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 686aa08444c243fffd70ba8556ae4dee0990773097df8f9ea1af4439a40c83a5

expat-debuginfo-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 686aa08444c243fffd70ba8556ae4dee0990773097df8f9ea1af4439a40c83a5

expat-debugsource-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 45e0c71def17a78760bb8fed918f3e4b9f95dc1e0f31bf33b1cc72b92e007c8a

expat-debugsource-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 45e0c71def17a78760bb8fed918f3e4b9f95dc1e0f31bf33b1cc72b92e007c8a

expat-devel-2.2.10-12.el9_0.3.ppc64le.rpm

SHA-256: 0f764031442ff92a20930079e6281d9657b7f7a7ac2a9138610c205ab44840ab

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

x86_64

expat-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 423024acbffa842c008cf50e94fa2fd519e2b8e8b484d3d87a17fa6852f7a9fd

expat-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 91dcc3b5b6885692b7fc3881799d0ee282636029a68bb43fa995389ef5426dc0

expat-debuginfo-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4a37af485edc15816ff19d6ca2a5b30c31d7e9fc5261acfd2e1b618b0981ab55

expat-debuginfo-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4a37af485edc15816ff19d6ca2a5b30c31d7e9fc5261acfd2e1b618b0981ab55

expat-debuginfo-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: fbac823b9ce625480670ac0fef82aa3bbd51b73e177f13883ca666d83ab22902

expat-debuginfo-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: fbac823b9ce625480670ac0fef82aa3bbd51b73e177f13883ca666d83ab22902

expat-debugsource-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4b5cc778cdcb863efe41b88bcbb88085d9b63196b858392c2624347af956cdc5

expat-debugsource-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 4b5cc778cdcb863efe41b88bcbb88085d9b63196b858392c2624347af956cdc5

expat-debugsource-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 801e4d8fe700c3d6da9c569bcbcaaf7a3fe59b8a4674110acda242107ac3a9a6

expat-debugsource-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: 801e4d8fe700c3d6da9c569bcbcaaf7a3fe59b8a4674110acda242107ac3a9a6

expat-devel-2.2.10-12.el9_0.3.i686.rpm

SHA-256: 3fc02afe4303da398a9585d8343e854f79d3aa2f2c35b6c6a18a8277ceb3f22a

expat-devel-2.2.10-12.el9_0.3.x86_64.rpm

SHA-256: ef3972862705fb10ccb138da4198e6e0c03692e338eef494c3f5288442953e9b

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

aarch64

expat-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 3edd5915cca311a20b5062fb18d69fe07d53ac473aef4941559feee280414d0d

expat-debuginfo-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 55a2bf69855cc5069d8f6b329495a1d586d8fc02168431dc34a6e86f735199ed

expat-debuginfo-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: 55a2bf69855cc5069d8f6b329495a1d586d8fc02168431dc34a6e86f735199ed

expat-debugsource-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: a4a9b9d3a05e354f32bda07b027901330861bc7bd20d1dbd39bf951ae0f0bd5c

expat-debugsource-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: a4a9b9d3a05e354f32bda07b027901330861bc7bd20d1dbd39bf951ae0f0bd5c

expat-devel-2.2.10-12.el9_0.3.aarch64.rpm

SHA-256: ac1cbd3b04c5733f5b4b9d26a0b70413f3047c2d814a4adbe2e6135363e203d2

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

expat-2.2.10-12.el9_0.3.src.rpm

SHA-256: 92b96a7fe388629ded35be1c470ebe3ed8d1c4dd13d65fefb4e509ad2c4e0055

s390x

expat-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 5c49e21529d6b38b6cf464ebf39867dc472d79bea2cdd06d9cf708e7458cca63

expat-debuginfo-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 26488746cb308ce9f312b81285effe55308bcf54d707e96b5436c8ab665cb56f

expat-debuginfo-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 26488746cb308ce9f312b81285effe55308bcf54d707e96b5436c8ab665cb56f

expat-debugsource-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 0a1da266ebcc2e05cc545b37a63c46ae10d44c3095fe665ec38bfa619d898618

expat-debugsource-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: 0a1da266ebcc2e05cc545b37a63c46ae10d44c3095fe665ec38bfa619d898618

expat-devel-2.2.10-12.el9_0.3.s390x.rpm

SHA-256: e364b8e835284c69178498cc093d5af10b39354acf297bf1dd9f9bedbff88ac2

Related news

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Ubuntu Security Notice USN-5638-4

Ubuntu Security Notice 5638-4 - USN-5638-1 fixed several vulnerabilities in Expat. This update provides the corresponding update for Ubuntu 14.04 ESM. Rhodri James discovered that Expat incorrectly handled memory when processing certain malformed XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

RHSA-2022:8841: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update

An update is now available for Red Hat JBoss Core Services. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1292: openssl: c_rehash script allows command injection * CVE-2022-2068: openssl: the c_rehash script allows command injection * CVE-2022-22721: httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody * CVE-2022-23943: httpd: mod_sed: Read/write beyond bounds * CVE-2022-26377: httpd: mod_proxy_ajp: Possible request smuggling * CVE-2...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7435-01

Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.

RHSA-2022:7434: Red Hat Security Advisory: Logging Subsystem 5.5.4 - Red Hat OpenShift security update

Logging Subsystem 5.5.4 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

CVE-2022-43449: en/security-disclosure/2022/2022-11.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions had an Arbitrary file read vulnerability via download_server. Local attackers can install an malicious application on the device and reveal any file from the filesystem that is accessible to download_server service which run with UID 1000.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-6905-01

Red Hat Security Advisory 2022-6905-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.50. Issues addressed include a code execution vulnerability.

RHSA-2022:7058: Red Hat Security Advisory: OpenShift sandboxed containers 1.3.1 security fix and bug fix update

OpenShift sandboxed containers 1.3.1 is now available.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2832: blender: Null pointer reference in blender thumbnail extractor * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob

Red Hat Security Advisory 2022-7023-01

Red Hat Security Advisory 2022-7023-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7026-01

Red Hat Security Advisory 2022-7026-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6998-01

Red Hat Security Advisory 2022-6998-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6997-01

Red Hat Security Advisory 2022-6997-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7023: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7021: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7019: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6967-01

Red Hat Security Advisory 2022-6967-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6998: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6995: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6921-01

Red Hat Security Advisory 2022-6921-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6878-01

Red Hat Security Advisory 2022-6878-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6838-01

Red Hat Security Advisory 2022-6838-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6831-01

Red Hat Security Advisory 2022-6831-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6832-01

Red Hat Security Advisory 2022-6832-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6834-01

Red Hat Security Advisory 2022-6834-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6834: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6831: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6832: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6833: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Gentoo Linux Security Advisory 202209-24

Gentoo Linux Security Advisory 202209-24 - Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution. Versions less than 2.4.9 are affected.

Ubuntu Security Notice USN-5638-1

Ubuntu Security Notice 5638-1 - Rhodri James discovered that Expat incorrectly handled memory when processing certain malformed XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

CVE-2022-40674: Ensure raw tagnames are safe exiting internalEntityParser by RMJ10 · Pull Request #629 · libexpat/libexpat

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.