Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6832: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-06

Updated:

2022-10-06

RHSA-2022:6832 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: expat security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

x86_64

expat-2.2.5-3.el8_2.3.i686.rpm

SHA-256: b67c15c173f576671c81eefcffd5ecec98ce316ebbd01d069da65b1a6df75a17

expat-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 2146cbedfb9e61c5d750f264c01ecd0388e13e0ff6d67087176bbf93aa04022f

expat-debuginfo-2.2.5-3.el8_2.3.i686.rpm

SHA-256: ef6fc1964398802cff1bd4929a0d57f39a9dea79ab2d1ccb143c8ad1263271b3

expat-debuginfo-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: c2cdaa4057b576831ad9a5de57daa21fd0d8d6bd2e45acd22e08008ba40ffed1

expat-debugsource-2.2.5-3.el8_2.3.i686.rpm

SHA-256: 1942563e3d82325b75711f49ef03aaf59e6ddbf1447fa4a02a784ce1f31068fa

expat-debugsource-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 990ce757c6099f55fd2a5d79703dcfefb6a85b4c3b8fb7ba17238c4bc2ab2e36

expat-devel-2.2.5-3.el8_2.3.i686.rpm

SHA-256: db54de7c251934fa88f6c88f15a6ecff89189670d3c2dacb7fc99fc697f9c9a7

expat-devel-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: abc464a1172d4990874cf6c4e2ffbc418f83219e075852e1250d304931e359a3

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

x86_64

expat-2.2.5-3.el8_2.3.i686.rpm

SHA-256: b67c15c173f576671c81eefcffd5ecec98ce316ebbd01d069da65b1a6df75a17

expat-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 2146cbedfb9e61c5d750f264c01ecd0388e13e0ff6d67087176bbf93aa04022f

expat-debuginfo-2.2.5-3.el8_2.3.i686.rpm

SHA-256: ef6fc1964398802cff1bd4929a0d57f39a9dea79ab2d1ccb143c8ad1263271b3

expat-debuginfo-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: c2cdaa4057b576831ad9a5de57daa21fd0d8d6bd2e45acd22e08008ba40ffed1

expat-debugsource-2.2.5-3.el8_2.3.i686.rpm

SHA-256: 1942563e3d82325b75711f49ef03aaf59e6ddbf1447fa4a02a784ce1f31068fa

expat-debugsource-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 990ce757c6099f55fd2a5d79703dcfefb6a85b4c3b8fb7ba17238c4bc2ab2e36

expat-devel-2.2.5-3.el8_2.3.i686.rpm

SHA-256: db54de7c251934fa88f6c88f15a6ecff89189670d3c2dacb7fc99fc697f9c9a7

expat-devel-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: abc464a1172d4990874cf6c4e2ffbc418f83219e075852e1250d304931e359a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

s390x

expat-2.2.5-3.el8_2.3.s390x.rpm

SHA-256: 0ce9781dfe2fffae6ef9c135e82d89861b639d496636529271905655cc6e963d

expat-debuginfo-2.2.5-3.el8_2.3.s390x.rpm

SHA-256: d7c14f974e06df3686d2d713d09db15f5bc94e2a91c47b092afabad1978787d7

expat-debugsource-2.2.5-3.el8_2.3.s390x.rpm

SHA-256: a9d6586b640d908970f82e12e5c16f0eadb2f5fba44c1231bed4452289e599c8

expat-devel-2.2.5-3.el8_2.3.s390x.rpm

SHA-256: e0003c281f47df928c200b3b1c3658e401e62c3d7032289ecc913217c5ff2b64

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

ppc64le

expat-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: c8fe21c32437f3cc9a1a262434cf32808a372a205d201b60df26fef97ff9f715

expat-debuginfo-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: d86c59f273a20a750533c21f3893d413ebaa9ebb6fc5fdc4cc872e69fc02db2f

expat-debugsource-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: 8a3e8467440e35a09d5d6374c9c5adbd25b6876dd0dc4cc69fdfd29b7352c3ed

expat-devel-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: 12bdf593d98eb65a36ca6f39b16cf2543f8707faaf3f492a3605c7345322640b

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

x86_64

expat-2.2.5-3.el8_2.3.i686.rpm

SHA-256: b67c15c173f576671c81eefcffd5ecec98ce316ebbd01d069da65b1a6df75a17

expat-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 2146cbedfb9e61c5d750f264c01ecd0388e13e0ff6d67087176bbf93aa04022f

expat-debuginfo-2.2.5-3.el8_2.3.i686.rpm

SHA-256: ef6fc1964398802cff1bd4929a0d57f39a9dea79ab2d1ccb143c8ad1263271b3

expat-debuginfo-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: c2cdaa4057b576831ad9a5de57daa21fd0d8d6bd2e45acd22e08008ba40ffed1

expat-debugsource-2.2.5-3.el8_2.3.i686.rpm

SHA-256: 1942563e3d82325b75711f49ef03aaf59e6ddbf1447fa4a02a784ce1f31068fa

expat-debugsource-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 990ce757c6099f55fd2a5d79703dcfefb6a85b4c3b8fb7ba17238c4bc2ab2e36

expat-devel-2.2.5-3.el8_2.3.i686.rpm

SHA-256: db54de7c251934fa88f6c88f15a6ecff89189670d3c2dacb7fc99fc697f9c9a7

expat-devel-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: abc464a1172d4990874cf6c4e2ffbc418f83219e075852e1250d304931e359a3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

aarch64

expat-2.2.5-3.el8_2.3.aarch64.rpm

SHA-256: a9d0b38a9beff77815caa2d7b59cc4b1b9763986dff56e23e5db5e92dbf145b8

expat-debuginfo-2.2.5-3.el8_2.3.aarch64.rpm

SHA-256: 3fd8612af3a53b3f7d0c52eed04b8d3f6f4ae3708a317c0939fc19016054f9e3

expat-debugsource-2.2.5-3.el8_2.3.aarch64.rpm

SHA-256: 6de1668fdca68a41cdc719aa2ee533b60a5abad2b75e00d4a0471bf3dfbf8989

expat-devel-2.2.5-3.el8_2.3.aarch64.rpm

SHA-256: bea62e1a0418ddb2c32104024ea1a6568a1fd9b7b3bdfdf9011549754f4b6f32

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

ppc64le

expat-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: c8fe21c32437f3cc9a1a262434cf32808a372a205d201b60df26fef97ff9f715

expat-debuginfo-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: d86c59f273a20a750533c21f3893d413ebaa9ebb6fc5fdc4cc872e69fc02db2f

expat-debugsource-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: 8a3e8467440e35a09d5d6374c9c5adbd25b6876dd0dc4cc69fdfd29b7352c3ed

expat-devel-2.2.5-3.el8_2.3.ppc64le.rpm

SHA-256: 12bdf593d98eb65a36ca6f39b16cf2543f8707faaf3f492a3605c7345322640b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

expat-2.2.5-3.el8_2.3.src.rpm

SHA-256: 360d2d8ae99be541df71bb6eaa65bfa8faf4b9b086c846d274463d8f6f84c431

x86_64

expat-2.2.5-3.el8_2.3.i686.rpm

SHA-256: b67c15c173f576671c81eefcffd5ecec98ce316ebbd01d069da65b1a6df75a17

expat-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 2146cbedfb9e61c5d750f264c01ecd0388e13e0ff6d67087176bbf93aa04022f

expat-debuginfo-2.2.5-3.el8_2.3.i686.rpm

SHA-256: ef6fc1964398802cff1bd4929a0d57f39a9dea79ab2d1ccb143c8ad1263271b3

expat-debuginfo-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: c2cdaa4057b576831ad9a5de57daa21fd0d8d6bd2e45acd22e08008ba40ffed1

expat-debugsource-2.2.5-3.el8_2.3.i686.rpm

SHA-256: 1942563e3d82325b75711f49ef03aaf59e6ddbf1447fa4a02a784ce1f31068fa

expat-debugsource-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: 990ce757c6099f55fd2a5d79703dcfefb6a85b4c3b8fb7ba17238c4bc2ab2e36

expat-devel-2.2.5-3.el8_2.3.i686.rpm

SHA-256: db54de7c251934fa88f6c88f15a6ecff89189670d3c2dacb7fc99fc697f9c9a7

expat-devel-2.2.5-3.el8_2.3.x86_64.rpm

SHA-256: abc464a1172d4990874cf6c4e2ffbc418f83219e075852e1250d304931e359a3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8841: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update

An update is now available for Red Hat JBoss Core Services. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1292: openssl: c_rehash script allows command injection * CVE-2022-2068: openssl: the c_rehash script allows command injection * CVE-2022-22721: httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody * CVE-2022-23943: httpd: mod_sed: Read/write beyond bounds * CVE-2022-26377: httpd: mod_proxy_ajp: Possible request smuggling * CVE-2...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7435-01

Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6882-01

Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:6905: Red Hat Security Advisory: OpenShift Container Platform 4.9.50 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.50 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

Red Hat Security Advisory 2022-7023-01

Red Hat Security Advisory 2022-7023-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7026-01

Red Hat Security Advisory 2022-7026-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6998-01

Red Hat Security Advisory 2022-6998-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6997-01

Red Hat Security Advisory 2022-6997-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7025: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7026: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7022: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6995: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6997: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6996: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6967: Red Hat Security Advisory: compat-expat1 security update

An update for compat-expat1 is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6921: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6878-01

Red Hat Security Advisory 2022-6878-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6878: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6838-01

Red Hat Security Advisory 2022-6838-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6831-01

Red Hat Security Advisory 2022-6831-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6832-01

Red Hat Security Advisory 2022-6832-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6834-01

Red Hat Security Advisory 2022-6834-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6833-01

Red Hat Security Advisory 2022-6833-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6838: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6834: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6831: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6833: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Gentoo Linux Security Advisory 202209-24

Gentoo Linux Security Advisory 202209-24 - Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution. Versions less than 2.4.9 are affected.

Ubuntu Security Notice USN-5638-1

Ubuntu Security Notice 5638-1 - Rhodri James discovered that Expat incorrectly handled memory when processing certain malformed XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

CVE-2022-40674: Ensure raw tagnames are safe exiting internalEntityParser by RMJ10 · Pull Request #629 · libexpat/libexpat

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.