Related Vulnerabilities: CVE-2022-40674  

Description The MITRE CVE dictionary describes this issue as: libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

Affected Packages and Issued Red Hat Security Errata

Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.