Use After Free Affecting expat package, versions <0:2.2.5-8.0.1.el8_6.3


Severity

Recommended
0.0
high
0
10

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.56% (78th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-EXPAT-3043043
  • published 7 Oct 2022
  • disclosed 14 Sep 2022

How to fix?

Upgrade Oracle:8 expat to version 0:2.2.5-8.0.1.el8_6.3 or higher.
This issue was patched in ELSA-2022-6878.

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

References

CVSS Scores

version 3.1
Expand this section

NVD

8.1 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

SUSE

8.1 high
Expand this section

Red Hat

8.1 high