Prevent integer overflow in doProlog in expat security updat
Reporter | Title | Published | Views | Family All 169 |
---|---|---|---|---|
![]() | CVE-2022-23990 | 26 Jan 202200:00 | – | ubuntucve |
![]() | Vulnerability: external/expat (doProlog) | 1 Sep 202200:00 | – | osv |
![]() | CVE-2022-23990 | 26 Jan 202219:15 | – | osv |
![]() | OPENSUSE-SU-2024:11793-1 expat-2.4.4-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | RHSA-2022:7811 Red Hat Security Advisory: mingw-expat security update | 17 Sep 202401:17 | – | osv |
![]() | Important: mingw-expat security update | 8 Nov 202200:00 | – | osv |
![]() | expat - security update | 12 Feb 202200:00 | – | osv |
![]() | expat - security update | 30 Jan 202200:00 | – | osv |
![]() | RHBA-2022:4046 Red Hat Bug Fix Advisory: new packages: expat | 4 Feb 202510:01 | – | osv |
![]() | expat vulnerabilities | 21 Feb 202214:48 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
oracle linux | 8 | src | expat | 2.2.5-4.0.1.el8_5.3 | expat-2.2.5-4.0.1.el8_5.3.src.rpm |
oracle linux | 8 | aarch64 | expat | 2.2.5-4.0.1.el8_5.3 | expat-2.2.5-4.0.1.el8_5.3.aarch64.rpm |
oracle linux | 8 | aarch64 | expat-devel | 2.2.5-4.0.1.el8_5.3 | expat-devel-2.2.5-4.0.1.el8_5.3.aarch64.rpm |
oracle linux | 8 | src | expat | 2.2.5-4.0.1.el8_5.3 | expat-2.2.5-4.0.1.el8_5.3.src.rpm |
oracle linux | 8 | i686 | expat | 2.2.5-4.0.1.el8_5.3 | expat-2.2.5-4.0.1.el8_5.3.i686.rpm |
oracle linux | 8 | x86_64 | expat | 2.2.5-4.0.1.el8_5.3 | expat-2.2.5-4.0.1.el8_5.3.x86_64.rpm |
oracle linux | 8 | i686 | expat-devel | 2.2.5-4.0.1.el8_5.3 | expat-devel-2.2.5-4.0.1.el8_5.3.i686.rpm |
oracle linux | 8 | x86_64 | expat-devel | 2.2.5-4.0.1.el8_5.3 | expat-devel-2.2.5-4.0.1.el8_5.3.x86_64.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo