Arbitrary File Write via Archive Extraction (Zip Slip) Affecting github.com/unknwon/cae/zip package, versions <1.0.1


0.0
high

Snyk CVSS

    Attack Complexity Low
    Integrity High

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.11% (43rd percentile)
Expand this section
NVD
7.5 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-GOLANG-GITHUBCOMUNKNWONCAEZIP-570383
  • published 5 Jun 2020
  • disclosed 26 May 2020
  • credit Georgios Gkitsas of Snyk Security Team

How to fix?

Upgrade github.com/unknwon/cae/zip to version 1.0.1 or higher.

Overview

github.com/unknwon/cae/zip is a package that provides archiving functionality for .zip archives.

Affected versions of this package are vulnerable to Arbitrary File Write via Archive Extraction (Zip Slip). The ExtractTo function doesn't securely escape file paths in zip archives which include leading or non-leading "..". This allows an attacker to add or replace files system-wide.

PoC by Georgios Gkitsas

package main

import ( cae_zip "github.com/unknwon/cae/zip" )

func main() { file := "relative.zip" z, _ := cae_zip.Open(file) z.ExtractTo(".") }

where "relative.zip" is a zip archive that includes a leading/non-leading ".." in at least one file path.

Details

It is exploited using a specially crafted zip archive, that holds path traversal filenames. When exploited, a filename in a malicious archive is concatenated to the target extraction directory, which results in the final path ending up outside of the target folder. For instance, a zip may hold a file with a "../../file.exe" location and thus break out of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicous file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:


+2018-04-15 22:04:29 ..... 19 19 good.txt

+2018-04-15 22:04:42 ..... 20 20 ../../../../../../root/.ssh/authorized_keys

References