Skip to content

Arbitrary file write via archive extraction (Zip Slip)

Moderate
eed3si9n published GHSA-h9mw-grgx-2fhf Oct 22, 2023

Package

maven org.scala-sbt:io_2.12 (Maven)

Affected versions

>= 1.0.0

Patched versions

1.9.7
maven org.scala-sbt:io_2.13 (Maven)
>= 1.0.0
1.9.7
maven org.scala-sbt:io_3 (Maven)
>= 1.0.0
1.9.7
maven org.scala-sbt:sbt (Maven)
>= 0.3.4
1.9.7

Description

Impact

Given specially crafted zip or JAR file, IO.unzip allows writing of arbitrary file. The follow is an example of a malicious entry:

+2018-04-15 22:04:42 ..... 20 20 ../../../../../../root/.ssh/authorized_keys

This would have a potential to overwrite /root/.ssh/authorized_keys. Within sbt's main code, IO.unzip is used in pullRemoteCache task and Resolvers.remote; however many projects use IO.unzip(...) directly to implement custom tasks - https://github.com/search?q=IO.unzip+language%3AScala&type=code&l=Scala&p=1

Patches

The problem has been patched in sbt/io#360
sbt 1.9.7 is available with the fix.

Workarounds

A workaround might be use some other library to unzip.

References

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

CVE ID

CVE-2023-46122

Weaknesses

Credits