Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7024: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#firefox#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-18

Updated:

2022-10-18

RHSA-2022:7024 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: firefox security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for firefox is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

This update upgrades Firefox to version 102.3.0 ESR.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux for x86_64 8

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

x86_64

firefox-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 8625ae3047433c5a80cebb7e6f539e61223c4c23da5fc32da5927aa95d05c068

firefox-debuginfo-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 63ac0168a3350acd40d0a3130556e6bd27b46307b7e53fcd4d326d6f21eb0b89

firefox-debugsource-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 93ec24b23302db9e3ef4c3746a07988422090d422450b38bbcfa33502a576101

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

x86_64

firefox-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 8625ae3047433c5a80cebb7e6f539e61223c4c23da5fc32da5927aa95d05c068

firefox-debuginfo-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 63ac0168a3350acd40d0a3130556e6bd27b46307b7e53fcd4d326d6f21eb0b89

firefox-debugsource-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 93ec24b23302db9e3ef4c3746a07988422090d422450b38bbcfa33502a576101

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

x86_64

firefox-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 8625ae3047433c5a80cebb7e6f539e61223c4c23da5fc32da5927aa95d05c068

firefox-debuginfo-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 63ac0168a3350acd40d0a3130556e6bd27b46307b7e53fcd4d326d6f21eb0b89

firefox-debugsource-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 93ec24b23302db9e3ef4c3746a07988422090d422450b38bbcfa33502a576101

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

s390x

firefox-102.3.0-7.el8_6.s390x.rpm

SHA-256: a15ac5271566e5bb2ca7bcc3c0e483af475e5bcdda48f3b7b7e00b2ad00672d8

firefox-debuginfo-102.3.0-7.el8_6.s390x.rpm

SHA-256: 6305fedd90b126c29d6919742d62a13cbe60824b33c93e45b641d041fbc55758

firefox-debugsource-102.3.0-7.el8_6.s390x.rpm

SHA-256: 57eaed1e69556b97a0af923f1e712dfc5c229a40aa5e6862d5c6e3a7578aa6d9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

s390x

firefox-102.3.0-7.el8_6.s390x.rpm

SHA-256: a15ac5271566e5bb2ca7bcc3c0e483af475e5bcdda48f3b7b7e00b2ad00672d8

firefox-debuginfo-102.3.0-7.el8_6.s390x.rpm

SHA-256: 6305fedd90b126c29d6919742d62a13cbe60824b33c93e45b641d041fbc55758

firefox-debugsource-102.3.0-7.el8_6.s390x.rpm

SHA-256: 57eaed1e69556b97a0af923f1e712dfc5c229a40aa5e6862d5c6e3a7578aa6d9

Red Hat Enterprise Linux for Power, little endian 8

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

ppc64le

firefox-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: 064eb0392d5aedcad343cdd4f5da920b31d8883f85e4d5d5641949830b9ef204

firefox-debuginfo-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: 2c8d8b576820e30e1a103b342a88bd0573824e9c185afa7d29a02387eb2634da

firefox-debugsource-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: c67990030b55a1d811f29ef5931107fec40d9eaca6c2c49aa40ba2971dcc4594

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

ppc64le

firefox-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: 064eb0392d5aedcad343cdd4f5da920b31d8883f85e4d5d5641949830b9ef204

firefox-debuginfo-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: 2c8d8b576820e30e1a103b342a88bd0573824e9c185afa7d29a02387eb2634da

firefox-debugsource-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: c67990030b55a1d811f29ef5931107fec40d9eaca6c2c49aa40ba2971dcc4594

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

x86_64

firefox-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 8625ae3047433c5a80cebb7e6f539e61223c4c23da5fc32da5927aa95d05c068

firefox-debuginfo-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 63ac0168a3350acd40d0a3130556e6bd27b46307b7e53fcd4d326d6f21eb0b89

firefox-debugsource-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 93ec24b23302db9e3ef4c3746a07988422090d422450b38bbcfa33502a576101

Red Hat Enterprise Linux for ARM 64 8

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

aarch64

firefox-102.3.0-7.el8_6.aarch64.rpm

SHA-256: df9cb960f36cb6d8747528913fb909f26a471f34e4b7d7a04e937a406f06f016

firefox-debuginfo-102.3.0-7.el8_6.aarch64.rpm

SHA-256: 2b8965a6e5fa7d0081762267f96719bf9cf823493d28e1c08a0fefc6ba9ca4ca

firefox-debugsource-102.3.0-7.el8_6.aarch64.rpm

SHA-256: a45a6514173c8f0d7c1091e4abc27b5e34ad7962a4df723c5674cb401fb51bdd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

aarch64

firefox-102.3.0-7.el8_6.aarch64.rpm

SHA-256: df9cb960f36cb6d8747528913fb909f26a471f34e4b7d7a04e937a406f06f016

firefox-debuginfo-102.3.0-7.el8_6.aarch64.rpm

SHA-256: 2b8965a6e5fa7d0081762267f96719bf9cf823493d28e1c08a0fefc6ba9ca4ca

firefox-debugsource-102.3.0-7.el8_6.aarch64.rpm

SHA-256: a45a6514173c8f0d7c1091e4abc27b5e34ad7962a4df723c5674cb401fb51bdd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

ppc64le

firefox-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: 064eb0392d5aedcad343cdd4f5da920b31d8883f85e4d5d5641949830b9ef204

firefox-debuginfo-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: 2c8d8b576820e30e1a103b342a88bd0573824e9c185afa7d29a02387eb2634da

firefox-debugsource-102.3.0-7.el8_6.ppc64le.rpm

SHA-256: c67990030b55a1d811f29ef5931107fec40d9eaca6c2c49aa40ba2971dcc4594

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

firefox-102.3.0-7.el8_6.src.rpm

SHA-256: 096b5aeb0aae7683e708475f9604a300eea1f361e410d9cef7b1df41ef03e19a

x86_64

firefox-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 8625ae3047433c5a80cebb7e6f539e61223c4c23da5fc32da5927aa95d05c068

firefox-debuginfo-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 63ac0168a3350acd40d0a3130556e6bd27b46307b7e53fcd4d326d6f21eb0b89

firefox-debugsource-102.3.0-7.el8_6.x86_64.rpm

SHA-256: 93ec24b23302db9e3ef4c3746a07988422090d422450b38bbcfa33502a576101

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8609: Red Hat Security Advisory: OpenShift Virtualization 4.9.7 Images security update

Red Hat OpenShift Virtualization release 4.9.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1996: go-restful: Authorization Bypass Through User-Controlled Key

Red Hat Security Advisory 2022-7435-01

Red Hat Security Advisory 2022-7435-01 - An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Issues addressed include a denial of service vulnerability.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7058-01

Red Hat Security Advisory 2022-7058-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with security fixes and a bug fix. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. Issues addressed include a null pointer vulnerability.

Red Hat Security Advisory 2022-7020-01

Red Hat Security Advisory 2022-7020-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7024-01

Red Hat Security Advisory 2022-7024-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7021-01

Red Hat Security Advisory 2022-7021-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7025-01

Red Hat Security Advisory 2022-7025-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7025: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7021: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7019: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6998: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6996: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6921-01

Red Hat Security Advisory 2022-6921-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6921: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6831-01

Red Hat Security Advisory 2022-6831-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6832-01

Red Hat Security Advisory 2022-6832-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6833: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Gentoo Linux Security Advisory 202209-24

Gentoo Linux Security Advisory 202209-24 - Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution. Versions less than 2.4.9 are affected.

Ubuntu Security Notice USN-5638-1

Ubuntu Security Notice 5638-1 - Rhodri James discovered that Expat incorrectly handled memory when processing certain malformed XML files. An attacker could possibly use this issue to cause a crash or execute arbitrary code.