CVE-2022-40674

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

Information

Published : 2022-09-14 04:15

Updated : 2023-02-01 11:16


NVD link : CVE-2022-40674

Mitre link : CVE-2022-40674


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

libexpat_project

  • libexpat

debian

  • debian_linux

fedoraproject

  • fedora