Skip to content

REXML contains a denial of service vulnerability

Moderate severity GitHub Reviewed Published May 16, 2024 in ruby/rexml • Updated May 16, 2024

Package

bundler rexml (RubyGems)

Affected versions

< 3.2.7

Patched versions

3.2.7

Description

Impact

The REXML gem before 3.2.6 has a DoS vulnerability when it parses an XML that has many <s in an attribute value.

If you need to parse untrusted XMLs, you many be impacted to this vulnerability.

Patches

The REXML gem 3.2.7 or later include the patch to fix this vulnerability.

Workarounds

Don't parse untrusted XMLs.

References

References

@kou kou published to ruby/rexml May 16, 2024
Published by the National Vulnerability Database May 16, 2024
Published to the GitHub Advisory Database May 16, 2024
Reviewed May 16, 2024
Last updated May 16, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Weaknesses

CVE ID

CVE-2024-35176

GHSA ID

GHSA-vg3r-rm7w-2xgh

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.