ghsa-85rf-xh54-whp3
Vulnerability from github
Impact
A path traversal vulnerability was detected in iodine's static file service. This vulnerability effects any application running iodine's static file server on an effected iodine version.
Malicious URL drafting may cause the static file server to attempt a response containing data from files that shouldn't be normally accessible from the public folder.
Patches
The vulnerability was patched in version 0.7.34. Please upgrade to the latest version.
Workarounds
A possible workaround would be to disable the static file service and it's X-Sendfile support, sending static files using nginx or a source code solution (sending the data dynamically).
However, it would be better to upgrade iodine to the latest version, as it also contains non-security related fixes.
For more information
If you have any questions or comments about this advisory: * Email Boaz Segev
{
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "iodine"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "0.7.34"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-22050"
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": true,
"github_reviewed_at": "2020-04-24T20:13:10Z",
"nvd_published_at": null,
"severity": "HIGH"
},
"details": "### Impact\n\nA path traversal vulnerability was detected in iodine\u0027s static file service. This vulnerability effects any application running iodine\u0027s static file server on an effected iodine version.\n\nMalicious URL drafting may cause the static file server to attempt a response containing data from files that shouldn\u0027t be normally accessible from the public folder.\n\n### Patches\n\nThe vulnerability was patched in version 0.7.34. Please upgrade to the latest version.\n\n### Workarounds\n\nA possible workaround would be to disable the static file service and it\u0027s `X-Sendfile` support, sending static files using nginx or a source code solution (sending the data dynamically).\n\nHowever, it would be better to upgrade iodine to the latest version, as it also contains non-security related fixes.\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Email [Boaz Segev](https://github.com/boazsegev)",
"id": "GHSA-85rf-xh54-whp3",
"modified": "2025-11-15T03:10:40Z",
"published": "2019-10-07T16:52:13Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/boazsegev/iodine/security/advisories/GHSA-85rf-xh54-whp3"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22050"
},
{
"type": "WEB",
"url": "https://github.com/boazsegev/iodine/commit/5558233fb7defda706b4f9c87c17759705949889"
},
{
"type": "PACKAGE",
"url": "https://github.com/boazsegev/iodine"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/iodine/CVE-2024-22050.yml"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
],
"summary": "Malicious URL drafting attack against iodines static file server may allow path traversal"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.