Risk | High |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2022-40674 |
CWE-ID | CWE-416 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
expat (Red Hat package) Operating systems & Components / Operating system package or component Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) Operating systems & Components / Operating system Red Hat Enterprise Linux Server - Extended Life Cycle Support Operating systems & Components / Operating system |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains one high risk vulnerability.
EUVDB-ID: #VU67532
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-40674
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in the doContent() function in xmlparse.c. A remote attacker can pass specially crafted input to the application that is using the affected library, trigger a use-after-free error and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
expat (Red Hat package): 2.0.1-14.el6_10
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 6.0
Red Hat Enterprise Linux Server - Extended Life Cycle Support: 6.0
CPE2.3http://access.redhat.com/errata/RHSA-2022:6921
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.