CVE-2024-41123

high

Description

REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities.

References

https://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41123

https://github.com/ruby/rexml/security/advisories/GHSA-vg3r-rm7w-2xgh

https://github.com/ruby/rexml/security/advisories/GHSA-r55c-59qm-vjw6

https://github.com/ruby/rexml/security/advisories/GHSA-4xqq-m2hx-25v8

Details

Source: Mitre, NVD

Published: 2024-08-01

Updated: 2024-09-05

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High