Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6834: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#linux#red_hat#ibm

Synopsis

Important: expat security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux Server 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

x86_64

expat-2.1.0-15.el7_9.i686.rpm

SHA-256: 510a7e70777acc2388bbe2502d39666318f20a73d914ef241176b000e561b871

expat-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 069916d3b0fc03ab1d0824adb12382fb982440539f8a41729d1f4b75343c5187

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-devel-2.1.0-15.el7_9.i686.rpm

SHA-256: dcfb408299a9702aeee520d63d7250016bfd05df2aabc210eb92582a7313c522

expat-devel-2.1.0-15.el7_9.x86_64.rpm

SHA-256: b8b2c977a12337b0d924bb315a7eddfdbb25a0fa22b6a68cd895d0e5c91c5fca

expat-static-2.1.0-15.el7_9.i686.rpm

SHA-256: c1ef7f056cbabfe9f6a79e8acfe814e3caa5a36d40132dbfaf30f2b8bbae289b

expat-static-2.1.0-15.el7_9.x86_64.rpm

SHA-256: e1db7d5d1f461d6842990a1c58671598640ab6564a205fbe5e408ee923c58c3c

Red Hat Enterprise Linux Workstation 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

x86_64

expat-2.1.0-15.el7_9.i686.rpm

SHA-256: 510a7e70777acc2388bbe2502d39666318f20a73d914ef241176b000e561b871

expat-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 069916d3b0fc03ab1d0824adb12382fb982440539f8a41729d1f4b75343c5187

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-devel-2.1.0-15.el7_9.i686.rpm

SHA-256: dcfb408299a9702aeee520d63d7250016bfd05df2aabc210eb92582a7313c522

expat-devel-2.1.0-15.el7_9.x86_64.rpm

SHA-256: b8b2c977a12337b0d924bb315a7eddfdbb25a0fa22b6a68cd895d0e5c91c5fca

expat-static-2.1.0-15.el7_9.i686.rpm

SHA-256: c1ef7f056cbabfe9f6a79e8acfe814e3caa5a36d40132dbfaf30f2b8bbae289b

expat-static-2.1.0-15.el7_9.x86_64.rpm

SHA-256: e1db7d5d1f461d6842990a1c58671598640ab6564a205fbe5e408ee923c58c3c

Red Hat Enterprise Linux Desktop 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

x86_64

expat-2.1.0-15.el7_9.i686.rpm

SHA-256: 510a7e70777acc2388bbe2502d39666318f20a73d914ef241176b000e561b871

expat-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 069916d3b0fc03ab1d0824adb12382fb982440539f8a41729d1f4b75343c5187

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-devel-2.1.0-15.el7_9.i686.rpm

SHA-256: dcfb408299a9702aeee520d63d7250016bfd05df2aabc210eb92582a7313c522

expat-devel-2.1.0-15.el7_9.x86_64.rpm

SHA-256: b8b2c977a12337b0d924bb315a7eddfdbb25a0fa22b6a68cd895d0e5c91c5fca

expat-static-2.1.0-15.el7_9.i686.rpm

SHA-256: c1ef7f056cbabfe9f6a79e8acfe814e3caa5a36d40132dbfaf30f2b8bbae289b

expat-static-2.1.0-15.el7_9.x86_64.rpm

SHA-256: e1db7d5d1f461d6842990a1c58671598640ab6564a205fbe5e408ee923c58c3c

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

s390x

expat-2.1.0-15.el7_9.s390.rpm

SHA-256: edb539871384d6a95106a914acf08ea6fa74e612cefcf36c4d39c0878ed72740

expat-2.1.0-15.el7_9.s390x.rpm

SHA-256: 8f6e30501197149268dc4f2641507ecb9a0f3f459933a81e925bec047f30ada7

expat-debuginfo-2.1.0-15.el7_9.s390.rpm

SHA-256: 981d1d7cfda67bdb5ecad9c3eafd712c685b59796613a95283d543c5aef3cdb2

expat-debuginfo-2.1.0-15.el7_9.s390.rpm

SHA-256: 981d1d7cfda67bdb5ecad9c3eafd712c685b59796613a95283d543c5aef3cdb2

expat-debuginfo-2.1.0-15.el7_9.s390x.rpm

SHA-256: 5bd1352cc5ec10df3280f0ba303aa3a0f7982d6b57eb10e29fab5a850f6acc2c

expat-debuginfo-2.1.0-15.el7_9.s390x.rpm

SHA-256: 5bd1352cc5ec10df3280f0ba303aa3a0f7982d6b57eb10e29fab5a850f6acc2c

expat-devel-2.1.0-15.el7_9.s390.rpm

SHA-256: 371ff18d11630b8726c2dd89728bea1d8b922eb61f8da77ed7ebf748aaf14ecd

expat-devel-2.1.0-15.el7_9.s390x.rpm

SHA-256: 9f2a749d0d3f12028660d7468cf81b5f5dc4b1c46b3042f3039d63eb3b66205e

expat-static-2.1.0-15.el7_9.s390.rpm

SHA-256: 875c54c732c2f978a348b37b90a8cf2546b748d60d418ffdbe01e4e156931828

expat-static-2.1.0-15.el7_9.s390x.rpm

SHA-256: 54ac7844587ee28c5a752cf0f9588ff2a9774cf5615f5a1195eda38f0380704e

Red Hat Enterprise Linux for Power, big endian 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

ppc64

expat-2.1.0-15.el7_9.ppc.rpm

SHA-256: ce7fdd37965fd6fe03678520389f35a57941192a41479941d07be584a4a6386c

expat-2.1.0-15.el7_9.ppc64.rpm

SHA-256: 88dcb731e5511cc14705df086f8f7fb925d4c3bdfde70e728fa3478558ebc71c

expat-debuginfo-2.1.0-15.el7_9.ppc.rpm

SHA-256: 604473bdddc6cfb7b7b77690da752508bae61b2af500a8fdc9e30bca59ecde19

expat-debuginfo-2.1.0-15.el7_9.ppc.rpm

SHA-256: 604473bdddc6cfb7b7b77690da752508bae61b2af500a8fdc9e30bca59ecde19

expat-debuginfo-2.1.0-15.el7_9.ppc64.rpm

SHA-256: 4d5dfbd696ec97068265255154d3136bfe775a0d66f600b5070dbfb4bff7e724

expat-debuginfo-2.1.0-15.el7_9.ppc64.rpm

SHA-256: 4d5dfbd696ec97068265255154d3136bfe775a0d66f600b5070dbfb4bff7e724

expat-devel-2.1.0-15.el7_9.ppc.rpm

SHA-256: 76da8ea24165cdbba79bd4eee8c751d2623219873a7284f33aa9c2a18564529f

expat-devel-2.1.0-15.el7_9.ppc64.rpm

SHA-256: 1b1cd63b6ece50efdf58a32313b79dd7ed42799d27e29b7ab35a9715eeb42080

expat-static-2.1.0-15.el7_9.ppc.rpm

SHA-256: d2aab6e4810c3bf7dbb2590901f65b927569770509125ae5e045b170b8a6135d

expat-static-2.1.0-15.el7_9.ppc64.rpm

SHA-256: 189c36267ec423fc004f7601b3e3cbf41f6809be6f75b2779f592d34237f8093

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

x86_64

expat-2.1.0-15.el7_9.i686.rpm

SHA-256: 510a7e70777acc2388bbe2502d39666318f20a73d914ef241176b000e561b871

expat-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 069916d3b0fc03ab1d0824adb12382fb982440539f8a41729d1f4b75343c5187

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.i686.rpm

SHA-256: d2479ed61fbf9d961e0152c64e091fe79c436f666e2718a69b6955e47b15519f

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

SHA-256: 7e8526fa22b3c7e9e695a92af5af915ec724a3a1ab96ecca84eeac4e05aa0da6

expat-devel-2.1.0-15.el7_9.i686.rpm

SHA-256: dcfb408299a9702aeee520d63d7250016bfd05df2aabc210eb92582a7313c522

expat-devel-2.1.0-15.el7_9.x86_64.rpm

SHA-256: b8b2c977a12337b0d924bb315a7eddfdbb25a0fa22b6a68cd895d0e5c91c5fca

expat-static-2.1.0-15.el7_9.i686.rpm

SHA-256: c1ef7f056cbabfe9f6a79e8acfe814e3caa5a36d40132dbfaf30f2b8bbae289b

expat-static-2.1.0-15.el7_9.x86_64.rpm

SHA-256: e1db7d5d1f461d6842990a1c58671598640ab6564a205fbe5e408ee923c58c3c

Red Hat Enterprise Linux for Power, little endian 7

SRPM

expat-2.1.0-15.el7_9.src.rpm

SHA-256: e0612fbe71b8e0d7fde6eb2f0533d8784f1096113a7439ae8b9e82f622499378

ppc64le

expat-2.1.0-15.el7_9.ppc64le.rpm

SHA-256: 5741436a443e8a121f7e1d9b6b5b9cde997f695703347ecf4bd465d22c3eb6d3

expat-debuginfo-2.1.0-15.el7_9.ppc64le.rpm

SHA-256: 728cabebc99d4e040939ddea7387cbb6ae328956c9457e01ef1d67a81f6c398a

expat-debuginfo-2.1.0-15.el7_9.ppc64le.rpm

SHA-256: 728cabebc99d4e040939ddea7387cbb6ae328956c9457e01ef1d67a81f6c398a

expat-devel-2.1.0-15.el7_9.ppc64le.rpm

SHA-256: e2601782be773671441030f762c91968b953a40fb9504008a816bd53f5819274

expat-static-2.1.0-15.el7_9.ppc64le.rpm

SHA-256: df0310dabb3f7115535d63b36263b16de0e4a12881a42a02fe4604ac74036c7b

Related news

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7435: Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update

An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays...

Red Hat Security Advisory 2022-6882-01

Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-7261-01

Red Hat Security Advisory 2022-7261-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7019-01

Red Hat Security Advisory 2022-7019-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7022-01

Red Hat Security Advisory 2022-7022-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6995-01

Red Hat Security Advisory 2022-6995-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7023: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7026: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7022: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6998: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6996: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6967: Red Hat Security Advisory: compat-expat1 security update

An update for compat-expat1 is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6921-01

Red Hat Security Advisory 2022-6921-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6878-01

Red Hat Security Advisory 2022-6878-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6878: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6838-01

Red Hat Security Advisory 2022-6838-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6831-01

Red Hat Security Advisory 2022-6831-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6832-01

Red Hat Security Advisory 2022-6832-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6834-01

Red Hat Security Advisory 2022-6834-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6833-01

Red Hat Security Advisory 2022-6833-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6838: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6831: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6832: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6833: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Gentoo Linux Security Advisory 202209-24

Gentoo Linux Security Advisory 202209-24 - Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution. Versions less than 2.4.9 are affected.

Ubuntu Security Notice USN-5638-1

Ubuntu Security Notice 5638-1 - Rhodri James discovered that Expat incorrectly handled memory when processing certain malformed XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

CVE-2022-40674: Ensure raw tagnames are safe exiting internalEntityParser by RMJ10 · Pull Request #629 · libexpat/libexpat

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.