Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
2

CVE-2022-40674

Disclosure Date: September 14, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.9
Exploitability Score:
2.2
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • libexpat project

Products

  • debian linux 10.0,
  • debian linux 11.0,
  • fedora 35,
  • fedora 36,
  • fedora 37,
  • libexpat

Additional Info

Technical Analysis