The REXML module in Ruby 1.8.6 through 1.8.6-p287, 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML document with recursively nested entities, aka an "XML entity explosion."
References
Link Providers
http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/31602 cve-icon cve-icon
http://secunia.com/advisories/32165 cve-icon cve-icon
http://secunia.com/advisories/32219 cve-icon cve-icon
http://secunia.com/advisories/32255 cve-icon cve-icon
http://secunia.com/advisories/32256 cve-icon cve-icon
http://secunia.com/advisories/32371 cve-icon cve-icon
http://secunia.com/advisories/33178 cve-icon cve-icon
http://secunia.com/advisories/33185 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200812-17.xml cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm cve-icon cve-icon
http://weblog.rubyonrails.org/2008/9/3/rails-2-0-4-maintenance-release cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1651 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1652 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/08/25/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/08/26/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/08/26/4 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0897.html cve-icon cve-icon
http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/ cve-icon cve-icon
http://www.ruby-lang.org/security/20080823rexml/rexml-expansion-fix.rb cve-icon cve-icon
http://www.securityfocus.com/bid/30802 cve-icon cve-icon
http://www.securitytracker.com/id?1020735 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2428 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2483 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44628 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3790 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10393 cve-icon cve-icon
https://usn.ubuntu.com/651-1/ cve-icon cve-icon
https://usn.ubuntu.com/691-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3790 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-27T20:00:00

Updated: 2024-08-07T09:52:59.694Z

Reserved: 2008-08-26T00:00:00

Link: CVE-2008-3790

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-27T20:41:00.000

Modified: 2018-10-03T21:55:53.837

Link: CVE-2008-3790

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-08-23T00:00:00Z

Links: CVE-2008-3790 - Bugzilla