CVE-2022-40674

CVE Details

Release Date:2022-09-14

Description


libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

See more information about CVE-2022-40674 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 8.1 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (compat-expat1)ELSA-2022-99672022-10-31
Oracle Linux version 6 (expat)ELSA-2022-99622022-10-29
Oracle Linux version 7 (expat)ELSA-2022-68342022-10-06
Oracle Linux version 7 (firefox)ELSA-2022-69972022-10-27
Oracle Linux version 7 (thunderbird)ELSA-2022-69982022-10-26
Oracle Linux version 8 (expat)ELSA-2022-68782022-10-11
Oracle Linux version 8 (firefox)ELSA-2022-70242022-10-20
Oracle Linux version 8 (thunderbird)ELSA-2022-70232022-10-20
Oracle Linux version 9 (expat)ELSA-2022-68382022-10-06
Oracle Linux version 9 (firefox)ELSA-2022-70202022-10-19
Oracle Linux version 9 (thunderbird)ELSA-2022-70262022-10-19
Oracle VM version 3 (expat)OVMSA-2023-00092023-05-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete