Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7020: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-18

Updated:

2022-10-18

RHSA-2022:7020 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.3.0 ESR.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux for x86_64 9

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

x86_64

firefox-102.3.0-7.el9_0.x86_64.rpm

SHA-256: 73d147021098d55f876e939da19bf71e6cf6fbbf849fd6ddf70a255d786ec0fa

firefox-debuginfo-102.3.0-7.el9_0.x86_64.rpm

SHA-256: 556d6f4c98436f36de74e34409d933e0d5bc5d927ae4389c8da791854e14b1da

firefox-debugsource-102.3.0-7.el9_0.x86_64.rpm

SHA-256: ceee90d1d8477e64f244b0c3078b64ee222d6f752bd965c96f181158cfb5ffbf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

x86_64

firefox-102.3.0-7.el9_0.x86_64.rpm

SHA-256: 73d147021098d55f876e939da19bf71e6cf6fbbf849fd6ddf70a255d786ec0fa

firefox-debuginfo-102.3.0-7.el9_0.x86_64.rpm

SHA-256: 556d6f4c98436f36de74e34409d933e0d5bc5d927ae4389c8da791854e14b1da

firefox-debugsource-102.3.0-7.el9_0.x86_64.rpm

SHA-256: ceee90d1d8477e64f244b0c3078b64ee222d6f752bd965c96f181158cfb5ffbf

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

s390x

firefox-102.3.0-7.el9_0.s390x.rpm

SHA-256: dbf1570a71ce890eb185adc002cae00b6ceb09fb62c4dd3c6b17483e37c93a62

firefox-debuginfo-102.3.0-7.el9_0.s390x.rpm

SHA-256: 93acf8739137e66715c3219864f523e50d88e65546e5f9c31119a66221e51547

firefox-debugsource-102.3.0-7.el9_0.s390x.rpm

SHA-256: 296166f1b3fb06f851d4d73265c425f9123418c975e822717449b88f28a76be3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

s390x

firefox-102.3.0-7.el9_0.s390x.rpm

SHA-256: dbf1570a71ce890eb185adc002cae00b6ceb09fb62c4dd3c6b17483e37c93a62

firefox-debuginfo-102.3.0-7.el9_0.s390x.rpm

SHA-256: 93acf8739137e66715c3219864f523e50d88e65546e5f9c31119a66221e51547

firefox-debugsource-102.3.0-7.el9_0.s390x.rpm

SHA-256: 296166f1b3fb06f851d4d73265c425f9123418c975e822717449b88f28a76be3

Red Hat Enterprise Linux for Power, little endian 9

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

ppc64le

firefox-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 2ffeb7decb6c4b303e1a0179610f9f33b5414af0ea4c87f217221855a30516dc

firefox-debuginfo-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 5b9612b2bfc4a90847b49bd14cc275e025d0f938fbd78b2dadcedc942cd29ca4

firefox-debugsource-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 07b6185411a8c284c9a301683a87f137e5bd117fb0e2cd9dbfaaddc6825e9490

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

ppc64le

firefox-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 2ffeb7decb6c4b303e1a0179610f9f33b5414af0ea4c87f217221855a30516dc

firefox-debuginfo-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 5b9612b2bfc4a90847b49bd14cc275e025d0f938fbd78b2dadcedc942cd29ca4

firefox-debugsource-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 07b6185411a8c284c9a301683a87f137e5bd117fb0e2cd9dbfaaddc6825e9490

Red Hat Enterprise Linux for ARM 64 9

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

aarch64

firefox-102.3.0-7.el9_0.aarch64.rpm

SHA-256: ad2add1eb6ab273eccea8e0ef3bfc7cbd992d7cd081c8e9eedbfaeb452ae469b

firefox-debuginfo-102.3.0-7.el9_0.aarch64.rpm

SHA-256: 1f762810ada69cb7f7362672078775f437f957feb48504879e4aaf66bbe75bd0

firefox-debugsource-102.3.0-7.el9_0.aarch64.rpm

SHA-256: c452f3356c077c552f44a546ac4fc5db1186b7c5d7ba7cc1beeef20efe3c1861

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

aarch64

firefox-102.3.0-7.el9_0.aarch64.rpm

SHA-256: ad2add1eb6ab273eccea8e0ef3bfc7cbd992d7cd081c8e9eedbfaeb452ae469b

firefox-debuginfo-102.3.0-7.el9_0.aarch64.rpm

SHA-256: 1f762810ada69cb7f7362672078775f437f957feb48504879e4aaf66bbe75bd0

firefox-debugsource-102.3.0-7.el9_0.aarch64.rpm

SHA-256: c452f3356c077c552f44a546ac4fc5db1186b7c5d7ba7cc1beeef20efe3c1861

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

ppc64le

firefox-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 2ffeb7decb6c4b303e1a0179610f9f33b5414af0ea4c87f217221855a30516dc

firefox-debuginfo-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 5b9612b2bfc4a90847b49bd14cc275e025d0f938fbd78b2dadcedc942cd29ca4

firefox-debugsource-102.3.0-7.el9_0.ppc64le.rpm

SHA-256: 07b6185411a8c284c9a301683a87f137e5bd117fb0e2cd9dbfaaddc6825e9490

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

x86_64

firefox-102.3.0-7.el9_0.x86_64.rpm

SHA-256: 73d147021098d55f876e939da19bf71e6cf6fbbf849fd6ddf70a255d786ec0fa

firefox-debuginfo-102.3.0-7.el9_0.x86_64.rpm

SHA-256: 556d6f4c98436f36de74e34409d933e0d5bc5d927ae4389c8da791854e14b1da

firefox-debugsource-102.3.0-7.el9_0.x86_64.rpm

SHA-256: ceee90d1d8477e64f244b0c3078b64ee222d6f752bd965c96f181158cfb5ffbf

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

aarch64

firefox-102.3.0-7.el9_0.aarch64.rpm

SHA-256: ad2add1eb6ab273eccea8e0ef3bfc7cbd992d7cd081c8e9eedbfaeb452ae469b

firefox-debuginfo-102.3.0-7.el9_0.aarch64.rpm

SHA-256: 1f762810ada69cb7f7362672078775f437f957feb48504879e4aaf66bbe75bd0

firefox-debugsource-102.3.0-7.el9_0.aarch64.rpm

SHA-256: c452f3356c077c552f44a546ac4fc5db1186b7c5d7ba7cc1beeef20efe3c1861

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

firefox-102.3.0-7.el9_0.src.rpm

SHA-256: 7c34b28586adbd7af28ad5e8c65e4388a7959731e09c464c12fd4c8dfe69eb36

s390x

firefox-102.3.0-7.el9_0.s390x.rpm

SHA-256: dbf1570a71ce890eb185adc002cae00b6ceb09fb62c4dd3c6b17483e37c93a62

firefox-debuginfo-102.3.0-7.el9_0.s390x.rpm

SHA-256: 93acf8739137e66715c3219864f523e50d88e65546e5f9c31119a66221e51547

firefox-debugsource-102.3.0-7.el9_0.s390x.rpm

SHA-256: 296166f1b3fb06f851d4d73265c425f9123418c975e822717449b88f28a76be3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8841: Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.51 SP1 security update

An update is now available for Red Hat JBoss Core Services. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1292: openssl: c_rehash script allows command injection * CVE-2022-2068: openssl: the c_rehash script allows command injection * CVE-2022-22721: httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody * CVE-2022-23943: httpd: mod_sed: Read/write beyond bounds * CVE-2022-26377: httpd: mod_proxy_ajp: Possible request smuggling * CVE-2...

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7435-01

Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

RHSA-2022:7313: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.2 security update and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.2 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-25887: sanitize-html: insecure global regular expression replacement logic may lead to ReDoS * CVE-2022-25896: passport: incorrect ses...

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Red Hat Security Advisory 2022-7058-01

Red Hat Security Advisory 2022-7058-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with security fixes and a bug fix. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. Issues addressed include a null pointer vulnerability.

Red Hat Security Advisory 2022-7023-01

Red Hat Security Advisory 2022-7023-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7026-01

Red Hat Security Advisory 2022-7026-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6998-01

Red Hat Security Advisory 2022-6998-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6997-01

Red Hat Security Advisory 2022-6997-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7025: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7021: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7019: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6998: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6996: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6921-01

Red Hat Security Advisory 2022-6921-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6921: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6831-01

Red Hat Security Advisory 2022-6831-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6832-01

Red Hat Security Advisory 2022-6832-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6833: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Gentoo Linux Security Advisory 202209-24

Gentoo Linux Security Advisory 202209-24 - Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution. Versions less than 2.4.9 are affected.

Ubuntu Security Notice USN-5638-1

Ubuntu Security Notice 5638-1 - Rhodri James discovered that Expat incorrectly handled memory when processing certain malformed XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.