Arbitrary File Write via Archive Extraction (Zip Slip) Affecting github.com/u-root/u-root/pkg/uzip package, versions <0.9.0


Severity

Recommended
0.0
high
0
10

CVSS assessment made by Snyk's Security Team

    Threat Intelligence

    Exploit Maturity
    Proof of concept
    EPSS
    0.09% (41st percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-GOLANG-GITHUBCOMUROOTUROOTPKGUZIP-570441
  • published 1 Sep 2020
  • disclosed 1 Sep 2020
  • credit Georgios Gkitsas of Snyk Security Team

How to fix?

Upgrade github.com/u-root/u-root/pkg/uzip to version 0.9.0 or higher.

Overview

github.com/u-root/u-root/pkg/uzip is a package that provides Go versions of standard Linux tools and bootloaders. It also provides tools for compiling Go programs in a single binary and creating initramfs images.

Affected versions of this package are vulnerable to Arbitrary File Write via Archive Extraction (Zip Slip). It is vulnerable to both leading and non-leading relative path traversal attacks in zip file extraction.

PoC

package main

import ( "fmt" uzip "github.com/u-root/u-root/pkg/uzip" )

func main() { file := "relative.zip"

err := uzip.FromZip(file, &quot;.&quot;)
if err != nil {
fmt.Println(err)
}

}

with "relative.zip" being a zip archive that includes a file with filepath that uses leading or non-leading "../" .

Details

It is exploited using a specially crafted zip archive, that holds path traversal filenames. When exploited, a filename in a malicious archive is concatenated to the target extraction directory, which results in the final path ending up outside of the target folder. For instance, a zip may hold a file with a "../../file.exe" location and thus break out of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicous file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:


+2018-04-15 22:04:29 ..... 19 19 good.txt

+2018-04-15 22:04:42 ..... 20 20 ../../../../../../root/.ssh/authorized_keys

CVSS Scores

version 3.1
Expand this section

Snyk

Recommended
7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    High
  • Availability (A)
    None
Expand this section

NVD

7.5 high