iodine 0.3.6

2 security vulnerabilities found in version 0.3.6

Malicious URL drafting attack against iodines static file server may allow path traversal

high severity CVE-2024-22050
high severity CVE-2024-22050
Patched versions: >= 0.7.34

Impact

A path traversal vulnerability was detected in iodine's static file service. This vulnerability effects any application running iodine's static file server on an effected iodine version.

Malicious URL drafting may cause the static file server to attempt a response containing data from files that shouldn't be normally accessible from the public folder.

Patches

The vulnerability was patched in version 0.7.34. Please upgrade to the latest version.

Workarounds

A possible workaround would be to disable the static file service and it's X-Sendfile support, sending static files using nginx or a source code solution (sending the data dynamically).

However, it would be better to upgrade iodine to the latest version, as it also contains non-security related fixes.

For more information

If you have any questions or comments about this advisory:

iodine path traversal via malicious URL drafting attack

low severity GHSA-85rf-xh54-whp3
low severity GHSA-85rf-xh54-whp3
Patched versions: >= 0.7.34

Malicious URL drafting attack against iodines static file server may allow path traversal

Impact: A path traversal vulnerability was detected in iodine's static file service.

This vulnerability effects any application running iodine's static file server on an effected iodine version.

Malicious URL drafting may cause the static file server to attempt a response containing data from files that shouldn't be normally accessible from the public folder.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.