Directory Traversal Affecting github.com/dutchcoders/transfer.sh/server package, versions <1.1.7


0.0
high

Snyk CVSS

    Attack Complexity High
    Confidentiality High
    Integrity High

    Threat Intelligence

    Exploit Maturity Proof of concept

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-GOLANG-GITHUBCOMDUTCHCODERSTRANSFERSHSERVER-568775
  • published 11 May 2020
  • disclosed 10 May 2020
  • credit cheeseandcereal

Introduced: 10 May 2020

CVE NOT AVAILABLE CWE-22 Open this link in a new tab

How to fix?

Upgrade github.com/dutchcoders/transfer.sh/server to version 1.1.7 or higher.

Overview

github.com/dutchcoders/transfer.sh/server is an Easy and fast file sharing from the command-line

Affected versions of this package are vulnerable to Directory Traversal. Given the known URL of an item on the server, you can freely read it's metadata, which includes its delete token and simply delete it. It also allows for arbitrary traversal and reading of the filesystem if the provider is local and is not using a posix-style path such as windows.

PoC

URL='http://localhost:8080/dRz9w/thing'
curl -X DELETE "$URL/$(curl $URL.metadata | jq -r .DeletionToken)"
echo "And poof. It's gone"

curl localhost:8080/AHWlO/..\..\private.txt

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys