[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-40674Date: (C)2022-09-17   (M)2024-04-26


libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score :
Exploit Score: 2.2Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-5236
FEDORA-2022-15ec504440
FEDORA-2022-c22feb71ba
FEDORA-2022-c68d90efc3
FEDORA-2022-d93b3bd8b9
FEDORA-2022-dcb1d7bcb1
GLSA-202209-24
GLSA-202211-06
https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html
https://github.com/libexpat/libexpat/pull/629
https://github.com/libexpat/libexpat/pull/640
https://security.netapp.com/advisory/ntap-20221028-0008/

CWE    1
CWE-416
OVAL    63
oval:org.secpod.oval:def:85591
oval:org.secpod.oval:def:2600015
oval:org.secpod.oval:def:507188
oval:org.secpod.oval:def:2600097
...

© SecPod Technologies