CVE-2024-39908

medium

Description

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.1 has some DoS vulnerabilities when it parses an XML that has many specific characters such as `<`, `0` and `%>`. If you need to parse untrusted XMLs, you many be impacted to these vulnerabilities. The REXML gem 3.3.2 or later include the patches to fix these vulnerabilities. Users are advised to upgrade. Users unable to upgrade should avoid parsing untrusted XML strings.

References

https://www.ruby-lang.org/en/news/2024/07/16/dos-rexml-cve-2024-39908

https://github.com/ruby/rexml/security/advisories/GHSA-4xqq-m2hx-25v8

Details

Source: Mitre, NVD

Published: 2024-07-16

Updated: 2024-07-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Severity: Medium