Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:6784", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "ruby:3.3-8100020240906074654.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-09-18T00:00:00Z"}, {"advisory": "RHSA-2025:4063", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "ruby:3.1-8100020250407112943.489197e6", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-04-23T00:00:00Z"}, {"advisory": "RHSA-2024:6670", "cpe": "cpe:/a:redhat:enterprise_linux:8::highavailability", "package": "pcs-0:0.10.18-2.el8_10.2", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:6702", "cpe": "cpe:/a:redhat:rhel_tus:8.6::highavailability", "package": "pcs-0:0.10.12-6.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:6702", "cpe": "cpe:/a:redhat:rhel_e4s:8.6::highavailability", "package": "pcs-0:0.10.12-6.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:6703", "cpe": "cpe:/a:redhat:rhel_eus:8.8::highavailability", "package": "pcs-0:0.10.15-4.el8_8.3", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-09-16T00:00:00Z"}, {"advisory": "RHSA-2024:6785", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "ruby:3.3-9040020240906110954.9", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-09-18T00:00:00Z"}], "bugzilla": {"description": "rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]>", "id": "2302268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302268"}, "csaw": false, "cvss3": {"cvss3_base_score": "5.3", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "status": "verified"}, "cwe": "CWE-400", "details": ["REXML is an XML toolkit for Ruby. The REXML gem before 3.3.2 has some DoS vulnerabilities when it parses an XML that has many specific characters such as whitespace character, `>]` and `]>`. The REXML gem 3.3.3 or later include the patches to fix these vulnerabilities.", "A vulnerability was found in REXML, an XML toolkit used for Ruby. When parsing an untrusted XML with many specific characters, the REXML gem may take a long time, leading to a denial of service condition. Some of these special characters include the whitespace character, '>]', and ']>'."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability. It is recommended to upgrade the REXML gem to fix these vulnerabilities."}, "name": "CVE-2024-41123", "package_state": [{"cpe": "cpe:/a:redhat:red_hat_3scale_amp:2", "fix_state": "Affected", "package_name": "3scale-amp-backend-container", "product_name": "Red Hat 3scale API Management Platform 2"}, {"cpe": "cpe:/a:redhat:red_hat_3scale_amp:2", "fix_state": "Affected", "package_name": "3scale-amp-system-container", "product_name": "Red Hat 3scale API Management Platform 2"}, {"cpe": "cpe:/a:redhat:red_hat_3scale_amp:2", "fix_state": "Affected", "package_name": "3scale-amp-zync-container", "product_name": "Red Hat 3scale API Management Platform 2"}, {"cpe": "cpe:/a:redhat:red_hat_3scale_amp:2", "fix_state": "Affected", "package_name": "3scale-toolbox-container", "product_name": "Red Hat 3scale API Management Platform 2"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Will not fix", "package_name": "ruby:2.5/ruby", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Will not fix", "package_name": "pcs", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "ruby:3.0/ruby", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "ruby:3.1/ruby", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/a:redhat:openstack:16.1", "fix_state": "Will not fix", "package_name": "puppet-datacat", "product_name": "Red Hat OpenStack Platform 16.1"}, {"cpe": "cpe:/a:redhat:openstack:16.1", "fix_state": "Out of support scope", "package_name": "puppet-etcd", "product_name": "Red Hat OpenStack Platform 16.1"}, {"cpe": "cpe:/a:redhat:openstack:16.1", "fix_state": "Out of support scope", "package_name": "puppet-opendaylight", "product_name": "Red Hat OpenStack Platform 16.1"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "puppet-datacat", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "puppet-etcd", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "puppet-opendaylight", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:17.1", "fix_state": "Not affected", "package_name": "puppet-etcd", "product_name": "Red Hat OpenStack Platform 17.1"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Not affected", "package_name": "foreman", "product_name": "Red Hat Satellite 6"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Not affected", "package_name": "foreman-proxy", "product_name": "Red Hat Satellite 6"}], "public_date": "2024-08-01T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-41123\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-41123\nhttps://github.com/ruby/rexml/security/advisories/GHSA-4xqq-m2hx-25v8\nhttps://github.com/ruby/rexml/security/advisories/GHSA-r55c-59qm-vjw6\nhttps://github.com/ruby/rexml/security/advisories/GHSA-vg3r-rm7w-2xgh\nhttps://www.ruby-lang.org/en/news/2024/08/01/dos-rexml-cve-2024-41123"], "statement": "Red Hat believes this flaw to be moderate because a potential denial of service condition would create minimal impact at the application level and not the entire system.", "threat_severity": "Moderate"}