Arbitrary File Write via Archive Extraction (Zip Slip) Affecting github.com/openshift/source-to-image/pkg/tar package, versions <1.1.10


0.0
medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Integrity High

    Threat Intelligence

    EPSS 0.09% (36th percentile)
Expand this section
NVD
6.5 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-GOLANG-GITHUBCOMOPENSHIFTSOURCETOIMAGEPKGTAR-50077
  • published 17 Jun 2018
  • disclosed 28 Mar 2018
  • credit Michael Hanselmann

How to fix?

Upgrade github.com/openshift/source-to-image/pkg/tar to version 1.1.10 or higher.

Overview

github.com/openshift/source-to-image/pkg/tar is a toolkit and workflow for building reproducible Docker images from source code.

Affected versions of the package are vulnerable to Arbitrary File Write via Archive Extraction (AKA "Zip Slip").

It is exploited using a specially crafted zip archive, that holds path traversal filenames. When exploited, a filename in a malicious archive is concatenated to the target extraction directory, which results in the final path ending up outside of the target folder. For instance, a zip may hold a file with a "../../file.exe" location and thus break out of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicous file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:


+2018-04-15 22:04:29 ..... 19 19 good.txt

+2018-04-15 22:04:42 ..... 20 20 ../../../../../../root/.ssh/authorized_keys