rexml 3.1.7.3

2 security vulnerabilities found in version 3.1.7.3

XML round-trip vulnerability in REXML

high severity CVE-2021-28965
high severity CVE-2021-28965
Patched versions: ~> 3.1.9.1, ~> 3.2.3.1, >= 3.2.5

When parsing and serializing a crafted XML document, REXML gem (including the one bundled with Ruby) can create a wrong XML document whose structure is different from the original one.

REXML contains a denial of service vulnerability

medium severity CVE-2024-35176
medium severity CVE-2024-35176
Patched versions: >= 3.2.7

Impact

The REXML gem before 3.2.6 has a DoS vulnerability when it parses an XML that has many <s in an attribute value.

If you need to parse untrusted XMLs, you many be impacted to this vulnerability.

Patches

The REXML gem 3.2.7 or later include the patch to fix this vulnerability.

Workarounds

Don't parse untrusted XMLs.

References

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.