Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7026: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-18

Updated:

2022-10-18

RHSA-2022:7026 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux for x86_64 9

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

x86_64

thunderbird-102.3.0-4.el9_0.x86_64.rpm

SHA-256: 75192d1cca4cb54186724ecfd8b6f03247244cc76e7e16d9a0e92778de7e771a

thunderbird-debuginfo-102.3.0-4.el9_0.x86_64.rpm

SHA-256: a858f19710100d943959c0c89a5e02b4de063ba4aec397f6bd64ca1ec9a7f060

thunderbird-debugsource-102.3.0-4.el9_0.x86_64.rpm

SHA-256: febbfcb5d9f2404e3b12b703c253e86e34f24d04d83889d1e633ba61442357c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

x86_64

thunderbird-102.3.0-4.el9_0.x86_64.rpm

SHA-256: 75192d1cca4cb54186724ecfd8b6f03247244cc76e7e16d9a0e92778de7e771a

thunderbird-debuginfo-102.3.0-4.el9_0.x86_64.rpm

SHA-256: a858f19710100d943959c0c89a5e02b4de063ba4aec397f6bd64ca1ec9a7f060

thunderbird-debugsource-102.3.0-4.el9_0.x86_64.rpm

SHA-256: febbfcb5d9f2404e3b12b703c253e86e34f24d04d83889d1e633ba61442357c6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

s390x

thunderbird-102.3.0-4.el9_0.s390x.rpm

SHA-256: 54292c7ca8249cddc3e6025b823d7b84fc870a608da53263c236a47462211f1f

thunderbird-debuginfo-102.3.0-4.el9_0.s390x.rpm

SHA-256: 9b48587b39f04ac35c2f97458c75950784d959ecd78482c558f56bf1c803bbe9

thunderbird-debugsource-102.3.0-4.el9_0.s390x.rpm

SHA-256: fcc026a62db6b4e1b741cc61f08422c57c64acbfa0a91099eb6acad4a6c96a1f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

s390x

thunderbird-102.3.0-4.el9_0.s390x.rpm

SHA-256: 54292c7ca8249cddc3e6025b823d7b84fc870a608da53263c236a47462211f1f

thunderbird-debuginfo-102.3.0-4.el9_0.s390x.rpm

SHA-256: 9b48587b39f04ac35c2f97458c75950784d959ecd78482c558f56bf1c803bbe9

thunderbird-debugsource-102.3.0-4.el9_0.s390x.rpm

SHA-256: fcc026a62db6b4e1b741cc61f08422c57c64acbfa0a91099eb6acad4a6c96a1f

Red Hat Enterprise Linux for Power, little endian 9

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

ppc64le

thunderbird-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: 26a39b88ec433719a79db696446a016ffbc9c80ed8a49a777ef462117b0045c0

thunderbird-debuginfo-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: e4cdf08fc1b629067785228a7dcb63efafc02b21726a20ee2dbf82f2e9c5f7ec

thunderbird-debugsource-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: c15dc21d4b9fb0d904e47c88ca650cdc3a153f0db2e2c4226452cd67eb1d4173

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

ppc64le

thunderbird-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: 26a39b88ec433719a79db696446a016ffbc9c80ed8a49a777ef462117b0045c0

thunderbird-debuginfo-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: e4cdf08fc1b629067785228a7dcb63efafc02b21726a20ee2dbf82f2e9c5f7ec

thunderbird-debugsource-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: c15dc21d4b9fb0d904e47c88ca650cdc3a153f0db2e2c4226452cd67eb1d4173

Red Hat Enterprise Linux for ARM 64 9

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

aarch64

thunderbird-102.3.0-4.el9_0.aarch64.rpm

SHA-256: c9fc1f96271fe3313f0b1479d202917d03ff26426e3cfbc1204909535dc88f74

thunderbird-debuginfo-102.3.0-4.el9_0.aarch64.rpm

SHA-256: 8591ac2e7e6d774944f6194a1a50e0f6e25769868a1af977f5ba9f72cb498273

thunderbird-debugsource-102.3.0-4.el9_0.aarch64.rpm

SHA-256: c47684642d14f2bddf42d0477793dafbe0f5d1cb64046f981b5f9df21a66295f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

aarch64

thunderbird-102.3.0-4.el9_0.aarch64.rpm

SHA-256: c9fc1f96271fe3313f0b1479d202917d03ff26426e3cfbc1204909535dc88f74

thunderbird-debuginfo-102.3.0-4.el9_0.aarch64.rpm

SHA-256: 8591ac2e7e6d774944f6194a1a50e0f6e25769868a1af977f5ba9f72cb498273

thunderbird-debugsource-102.3.0-4.el9_0.aarch64.rpm

SHA-256: c47684642d14f2bddf42d0477793dafbe0f5d1cb64046f981b5f9df21a66295f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

ppc64le

thunderbird-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: 26a39b88ec433719a79db696446a016ffbc9c80ed8a49a777ef462117b0045c0

thunderbird-debuginfo-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: e4cdf08fc1b629067785228a7dcb63efafc02b21726a20ee2dbf82f2e9c5f7ec

thunderbird-debugsource-102.3.0-4.el9_0.ppc64le.rpm

SHA-256: c15dc21d4b9fb0d904e47c88ca650cdc3a153f0db2e2c4226452cd67eb1d4173

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

x86_64

thunderbird-102.3.0-4.el9_0.x86_64.rpm

SHA-256: 75192d1cca4cb54186724ecfd8b6f03247244cc76e7e16d9a0e92778de7e771a

thunderbird-debuginfo-102.3.0-4.el9_0.x86_64.rpm

SHA-256: a858f19710100d943959c0c89a5e02b4de063ba4aec397f6bd64ca1ec9a7f060

thunderbird-debugsource-102.3.0-4.el9_0.x86_64.rpm

SHA-256: febbfcb5d9f2404e3b12b703c253e86e34f24d04d83889d1e633ba61442357c6

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

aarch64

thunderbird-102.3.0-4.el9_0.aarch64.rpm

SHA-256: c9fc1f96271fe3313f0b1479d202917d03ff26426e3cfbc1204909535dc88f74

thunderbird-debuginfo-102.3.0-4.el9_0.aarch64.rpm

SHA-256: 8591ac2e7e6d774944f6194a1a50e0f6e25769868a1af977f5ba9f72cb498273

thunderbird-debugsource-102.3.0-4.el9_0.aarch64.rpm

SHA-256: c47684642d14f2bddf42d0477793dafbe0f5d1cb64046f981b5f9df21a66295f

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

thunderbird-102.3.0-4.el9_0.src.rpm

SHA-256: 9fceac6eae570679711e0437d4589ef4ff0429bfc7c889bcd8a960c76e490171

s390x

thunderbird-102.3.0-4.el9_0.s390x.rpm

SHA-256: 54292c7ca8249cddc3e6025b823d7b84fc870a608da53263c236a47462211f1f

thunderbird-debuginfo-102.3.0-4.el9_0.s390x.rpm

SHA-256: 9b48587b39f04ac35c2f97458c75950784d959ecd78482c558f56bf1c803bbe9

thunderbird-debugsource-102.3.0-4.el9_0.s390x.rpm

SHA-256: fcc026a62db6b4e1b741cc61f08422c57c64acbfa0a91099eb6acad4a6c96a1f

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-4053-01

Red Hat Security Advisory 2023-4053-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.45. Issues addressed include a code execution vulnerability.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-8750-01

Red Hat Security Advisory 2022-8750-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:8609: Red Hat Security Advisory: OpenShift Virtualization 4.9.7 Images security update

Red Hat OpenShift Virtualization release 4.9.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1996: go-restful: Authorization Bypass Through User-Controlled Key

RHSA-2022:7435: Red Hat Security Advisory: Logging Subsystem 5.4.8 - Red Hat OpenShift security update

An update is now available for Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays...

Red Hat Security Advisory 2022-6882-01

Red Hat Security Advisory 2022-6882-01 - Openshift Logging 5.3.13 security and bug fix release.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7058-01

Red Hat Security Advisory 2022-7058-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with security fixes and a bug fix. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. Issues addressed include a null pointer vulnerability.

Red Hat Security Advisory 2022-7020-01

Red Hat Security Advisory 2022-7020-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7024-01

Red Hat Security Advisory 2022-7024-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6996-01

Red Hat Security Advisory 2022-6996-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7023: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6967-01

Red Hat Security Advisory 2022-6967-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6995: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6878-01

Red Hat Security Advisory 2022-6878-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6878: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6838-01

Red Hat Security Advisory 2022-6838-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6834-01

Red Hat Security Advisory 2022-6834-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6834: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6831: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6832: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c