8.1
HIGH
CVE-2022-31163
Apache TZInfo Relative Path Traversal Vulnerability
Description

TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules. Versions prior to 0.36.1, as well as those prior to 1.2.10 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal. With the Ruby data source, time zones are defined in Ruby files. There is one file per time zone. Time zone files are loaded with `require` on demand. In the affected versions, `TZInfo::Timezone.get` fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, `TZInfo::Timezone.get` can be made to load unintended files with `require`, executing them within the Ruby process. Versions 0.3.61 and 1.2.10 include fixes to correctly validate time zone identifiers. Versions 2.0.0 and later are not vulnerable. Version 0.3.61 can still load arbitrary files from the Ruby load path if their name follows the rules for a valid time zone identifier and the file has a prefix of `tzinfo/definition` within a directory in the load path. Applications should ensure that untrusted files are not placed in a directory on the load path. As a workaround, the time zone identifier can be validated before passing to `TZInfo::Timezone.get` by ensuring it matches the regular expression `\A[A-Za-z0-9+\-_]+(?:\/[A-Za-z0-9+\-_]+)*\z`.

INFO

Published Date :

July 22, 2022, 4:15 a.m.

Last Modified :

Oct. 26, 2022, 7 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-31163 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-31163 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Tzinfo_project tzinfo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31163.

URL Resource
https://github.com/tzinfo/tzinfo/commit/9905ca93abf7bf3e387bd592406e403cd18334c7 Patch Third Party Advisory
https://github.com/tzinfo/tzinfo/commit/9eddbb5c0e682736f61d0dd803b6031a5db9eadf Patch Third Party Advisory
https://github.com/tzinfo/tzinfo/releases/tag/v0.3.61 Release Notes Third Party Advisory
https://github.com/tzinfo/tzinfo/releases/tag/v1.2.10 Release Notes Third Party Advisory
https://github.com/tzinfo/tzinfo/security/advisories/GHSA-5cm2-9h8c-rvfx Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/08/msg00009.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Go Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2023, 12:47 p.m. This repo has been linked 2 different CVEs too.

Scans Software Bill of Materials (SBOMs) for security vulnerabilities

spdx cyclonedx gomodule sbom supply-chain oss supplychain vulnerability-scanners syft devsecops golang security security-automation security-tools

Makefile Go

Updated: 1 month ago
490 stars 42 fork 42 watcher
Born at : July 8, 2022, 3:05 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31163 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31163 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/08/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/08/msg00009.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/08/msg00009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 03, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/tzinfo/tzinfo/commit/9905ca93abf7bf3e387bd592406e403cd18334c7 No Types Assigned https://github.com/tzinfo/tzinfo/commit/9905ca93abf7bf3e387bd592406e403cd18334c7 Patch, Third Party Advisory
    Changed Reference Type https://github.com/tzinfo/tzinfo/commit/9eddbb5c0e682736f61d0dd803b6031a5db9eadf No Types Assigned https://github.com/tzinfo/tzinfo/commit/9eddbb5c0e682736f61d0dd803b6031a5db9eadf Patch, Third Party Advisory
    Changed Reference Type https://github.com/tzinfo/tzinfo/releases/tag/v0.3.61 No Types Assigned https://github.com/tzinfo/tzinfo/releases/tag/v0.3.61 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/tzinfo/tzinfo/releases/tag/v1.2.10 No Types Assigned https://github.com/tzinfo/tzinfo/releases/tag/v1.2.10 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/tzinfo/tzinfo/security/advisories/GHSA-5cm2-9h8c-rvfx No Types Assigned https://github.com/tzinfo/tzinfo/security/advisories/GHSA-5cm2-9h8c-rvfx Exploit, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:tzinfo_project:tzinfo:*:*:*:*:*:*:*:* versions up to (excluding) 0.3.61 *cpe:2.3:a:tzinfo_project:tzinfo:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.2.10
  • CVE Modified by [email protected]

    Aug. 01, 2022

    Action Type Old Value New Value
    Removed Reference https://github.com/tzinfo/tzinfo/commit/ca29f349856d62cb2b2edb3257d9ddd2f97b3c27 [No Types Assigned]
    Added Reference https://github.com/tzinfo/tzinfo/commit/9eddbb5c0e682736f61d0dd803b6031a5db9eadf [No Types Assigned]
    Added Reference https://github.com/tzinfo/tzinfo/commit/9905ca93abf7bf3e387bd592406e403cd18334c7 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31163 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.02%

score

0.67760

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability