8.1
CVSSv3

CVE-2022-31163

Published: 22/07/2022 Updated: 26/10/2022
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules. Versions before 0.36.1, as well as those before 1.2.10 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal. With the Ruby data source, time zones are defined in Ruby files. There is one file per time zone. Time zone files are loaded with `require` on demand. In the affected versions, `TZInfo::Timezone.get` fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, `TZInfo::Timezone.get` can be made to load unintended files with `require`, executing them within the Ruby process. Versions 0.3.61 and 1.2.10 include fixes to correctly validate time zone identifiers. Versions 2.0.0 and later are not vulnerable. Version 0.3.61 can still load arbitrary files from the Ruby load path if their name follows the rules for a valid time zone identifier and the file has a prefix of `tzinfo/definition` within a directory in the load path. Applications should ensure that untrusted files are not placed in a directory on the load path. As a workaround, the time zone identifier can be validated before passing to `TZInfo::Timezone.get` by ensuring it matches the regular expression `\A[A-Za-z0-9+\-_]+(?:\/[A-Za-z0-9+\-_]+)*\z`.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tzinfo project tzinfo

debian debian linux 10.0

Vendor Advisories

Synopsis Important: Satellite 613 Release Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat Satellite 613 The release contains anew version of Satellite and important security fixes ...
Synopsis Important: Red Hat Gluster Storage web-admin-build security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update is now available for Red Hat Gluster Storage 35 for RHEL 7Red Hat Product Security ha ...
Synopsis Important: Satellite 6114 Async Security Update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic Updated Satellite 611 packages that fix several bugs are now available for Red Hat Satellite Description Red H ...
TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules Versions prior to 0361, as well as those prior to 1210 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal With the Ruby data source, time zones are defined in Ruby files There is one f ...

Github Repositories

Scans Software Bill of Materials (SBOMs) for security vulnerabilities

bomber is an application that scans SBOMs for security vulnerabilities Overview So you've asked a vendor for an Software Bill of Materials (SBOM) for one of their closed source products, and they provided one to you in a JSON file now what? The first thing you're going to want to do is see if any of the components listed inside the SBOM have security vulnerabiliti

bomber is an application that scans SBOMs for security vulnerabilities Overview So you've asked a vendor for an Software Bill of Materials (SBOM) for one of their closed source products, and they provided one to you in a JSON file now what? The first thing you're going to want to do is see if any of the components listed inside the SBOM have security vulnerabiliti