Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7023: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-10-18

Updated:

2022-10-18

RHSA-2022:7023 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

  • expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

x86_64

thunderbird-102.3.0-4.el8_6.x86_64.rpm

SHA-256: c49c648c0d8be3fa0ecd7af6544ad94c0fbc6f61b7c1974fef7191cd1a5efa66

thunderbird-debuginfo-102.3.0-4.el8_6.x86_64.rpm

SHA-256: 1a380beef66619ec1352263c89763bf076f4f873b7a1edb29250fbaf3b198ad0

thunderbird-debugsource-102.3.0-4.el8_6.x86_64.rpm

SHA-256: af77b465a726fa3b97f4a4625ed1c05a091a4f05df0a3f6beaa0d1c865f5d87a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

x86_64

thunderbird-102.3.0-4.el8_6.x86_64.rpm

SHA-256: c49c648c0d8be3fa0ecd7af6544ad94c0fbc6f61b7c1974fef7191cd1a5efa66

thunderbird-debuginfo-102.3.0-4.el8_6.x86_64.rpm

SHA-256: 1a380beef66619ec1352263c89763bf076f4f873b7a1edb29250fbaf3b198ad0

thunderbird-debugsource-102.3.0-4.el8_6.x86_64.rpm

SHA-256: af77b465a726fa3b97f4a4625ed1c05a091a4f05df0a3f6beaa0d1c865f5d87a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

x86_64

thunderbird-102.3.0-4.el8_6.x86_64.rpm

SHA-256: c49c648c0d8be3fa0ecd7af6544ad94c0fbc6f61b7c1974fef7191cd1a5efa66

thunderbird-debuginfo-102.3.0-4.el8_6.x86_64.rpm

SHA-256: 1a380beef66619ec1352263c89763bf076f4f873b7a1edb29250fbaf3b198ad0

thunderbird-debugsource-102.3.0-4.el8_6.x86_64.rpm

SHA-256: af77b465a726fa3b97f4a4625ed1c05a091a4f05df0a3f6beaa0d1c865f5d87a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

s390x

thunderbird-102.3.0-4.el8_6.s390x.rpm

SHA-256: c8c20f8e6200369d555e8285220a5439861d830030660dd45a31840f53db2ee5

thunderbird-debuginfo-102.3.0-4.el8_6.s390x.rpm

SHA-256: 9e478d74ddf15e3e5d4fb41d291d36a32867bcb0ae22e37924193f561d74413a

thunderbird-debugsource-102.3.0-4.el8_6.s390x.rpm

SHA-256: 42809add3a33255ca231ed48976a99604f786b069e17361408e46689cb40b127

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

s390x

thunderbird-102.3.0-4.el8_6.s390x.rpm

SHA-256: c8c20f8e6200369d555e8285220a5439861d830030660dd45a31840f53db2ee5

thunderbird-debuginfo-102.3.0-4.el8_6.s390x.rpm

SHA-256: 9e478d74ddf15e3e5d4fb41d291d36a32867bcb0ae22e37924193f561d74413a

thunderbird-debugsource-102.3.0-4.el8_6.s390x.rpm

SHA-256: 42809add3a33255ca231ed48976a99604f786b069e17361408e46689cb40b127

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

ppc64le

thunderbird-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 9ed828e0f8b5834e9b27c132dc43c799b502bbd2e4111738819b66a2348474c8

thunderbird-debuginfo-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 41ad59c1345488eae7872db5eb82ced90dc528a94f6f17d3fb91e953e82aac31

thunderbird-debugsource-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 7b96a5747baddf1070a75ae4bca8a3997a3bcbf4796ef9bf4f5d7a76c1db930f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

ppc64le

thunderbird-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 9ed828e0f8b5834e9b27c132dc43c799b502bbd2e4111738819b66a2348474c8

thunderbird-debuginfo-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 41ad59c1345488eae7872db5eb82ced90dc528a94f6f17d3fb91e953e82aac31

thunderbird-debugsource-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 7b96a5747baddf1070a75ae4bca8a3997a3bcbf4796ef9bf4f5d7a76c1db930f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

x86_64

thunderbird-102.3.0-4.el8_6.x86_64.rpm

SHA-256: c49c648c0d8be3fa0ecd7af6544ad94c0fbc6f61b7c1974fef7191cd1a5efa66

thunderbird-debuginfo-102.3.0-4.el8_6.x86_64.rpm

SHA-256: 1a380beef66619ec1352263c89763bf076f4f873b7a1edb29250fbaf3b198ad0

thunderbird-debugsource-102.3.0-4.el8_6.x86_64.rpm

SHA-256: af77b465a726fa3b97f4a4625ed1c05a091a4f05df0a3f6beaa0d1c865f5d87a

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

aarch64

thunderbird-102.3.0-4.el8_6.aarch64.rpm

SHA-256: 2ff0636e10c56d2e5142dacbd0bfc812f5ea1a9526dfc43383d3d1f5f86c4cbd

thunderbird-debuginfo-102.3.0-4.el8_6.aarch64.rpm

SHA-256: 54912982089d7880fb3e8a9ade3b39ea60cf4439a9f4ef2f26b13cff13298375

thunderbird-debugsource-102.3.0-4.el8_6.aarch64.rpm

SHA-256: 88f686b2a95cc67d8f0b576e7b2365147e60e847e125df74c3f15cf076a14c10

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

aarch64

thunderbird-102.3.0-4.el8_6.aarch64.rpm

SHA-256: 2ff0636e10c56d2e5142dacbd0bfc812f5ea1a9526dfc43383d3d1f5f86c4cbd

thunderbird-debuginfo-102.3.0-4.el8_6.aarch64.rpm

SHA-256: 54912982089d7880fb3e8a9ade3b39ea60cf4439a9f4ef2f26b13cff13298375

thunderbird-debugsource-102.3.0-4.el8_6.aarch64.rpm

SHA-256: 88f686b2a95cc67d8f0b576e7b2365147e60e847e125df74c3f15cf076a14c10

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

ppc64le

thunderbird-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 9ed828e0f8b5834e9b27c132dc43c799b502bbd2e4111738819b66a2348474c8

thunderbird-debuginfo-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 41ad59c1345488eae7872db5eb82ced90dc528a94f6f17d3fb91e953e82aac31

thunderbird-debugsource-102.3.0-4.el8_6.ppc64le.rpm

SHA-256: 7b96a5747baddf1070a75ae4bca8a3997a3bcbf4796ef9bf4f5d7a76c1db930f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

thunderbird-102.3.0-4.el8_6.src.rpm

SHA-256: 4cefff5fb91e57bc1e5d2646690a9b4879508533bdfb2f73632ae5356a1d3dd2

x86_64

thunderbird-102.3.0-4.el8_6.x86_64.rpm

SHA-256: c49c648c0d8be3fa0ecd7af6544ad94c0fbc6f61b7c1974fef7191cd1a5efa66

thunderbird-debuginfo-102.3.0-4.el8_6.x86_64.rpm

SHA-256: 1a380beef66619ec1352263c89763bf076f4f873b7a1edb29250fbaf3b198ad0

thunderbird-debugsource-102.3.0-4.el8_6.x86_64.rpm

SHA-256: af77b465a726fa3b97f4a4625ed1c05a091a4f05df0a3f6beaa0d1c865f5d87a

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

CVE-2022-45415: Security Vulnerabilities fixed in Firefox 107

When downloading an HTML file, if the title of the page was formatted as a filename with a malicious extension, Firefox may have saved the file with that extension, leading to possible system compromise if the downloaded file was later ran. This vulnerability affects Firefox < 107.

Red Hat Security Advisory 2022-8634-01

Red Hat Security Advisory 2022-8634-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

Gentoo Linux Security Advisory 202211-06

Gentoo Linux Security Advisory 202211-6 - Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. Versions less than 102.5.0:esr are affected.

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

CVE-2022-43449: en/security-disclosure/2022/2022-11.md · OpenHarmony/security - Gitee.com

OpenHarmony-v3.1.2 and prior versions had an Arbitrary file read vulnerability via download_server. Local attackers can install an malicious application on the device and reveal any file from the filesystem that is accessible to download_server service which run with UID 1000.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2022-7261-01

Red Hat Security Advisory 2022-7261-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-7023-01

Red Hat Security Advisory 2022-7023-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-7022-01

Red Hat Security Advisory 2022-7022-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6995-01

Red Hat Security Advisory 2022-6995-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. Issues addressed include a use-after-free vulnerability.

RHSA-2022:7026: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:7022: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6995: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6997: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6967: Red Hat Security Advisory: compat-expat1 security update

An update for compat-expat1 is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

Red Hat Security Advisory 2022-6878-01

Red Hat Security Advisory 2022-6878-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6834-01

Red Hat Security Advisory 2022-6834-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2022-6833-01

Red Hat Security Advisory 2022-6833-01 - Expat is a C library for parsing XML documents. Issues addressed include a use-after-free vulnerability.

RHSA-2022:6838: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6834: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

RHSA-2022:6831: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40674: expat: a use-after-free in the doContent function in xmlparse.c

CVE-2022-40674: Ensure raw tagnames are safe exiting internalEntityParser by RMJ10 · Pull Request #629 · libexpat/libexpat

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.