Advisories ยป MGASA-2022-0397

Updated thunderbird packages fix security vulnerability

Publication date: 28 Oct 2022
Modification date: 28 Oct 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-40674

Description

libexpat before 2.4.9 has a use-after-free in the doContent function in
xmlparse.c. (CVE-2022-40674)
                

References

SRPMS

8/core