sharplibzip prior 1.0 RC1 Extraction ZIP Archive Zip-Slip path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.7$0-$5k0.00

A vulnerability classified as problematic was found in sharplibzip. Affected by this vulnerability is an unknown function of the component Extraction. The manipulation with the input value ../ leads to a path traversal vulnerability (Zip-Slip). The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect integrity, and availability. The summary by CVE is:

sharplibzip before 1.0 RC1 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.

The bug was discovered 04/13/2018. The weakness was published 07/25/2018 by Maksymilian Arciemowicz (GitHub Repository). The advisory is shared at github.com. This vulnerability is known as CVE-2018-1002208 since 07/25/2018. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1006 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 103 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176810 (Debian Security Update for mono (DLA 1564-1)).

Upgrading to version 1.0 RC1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at SecurityFocus (BID 35510†).

Productinfo

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.9
VulDB Meta Temp Score: 4.7

VulDB Base Score: 4.4
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Zip-Slip
Class: Path traversal / Zip-Slip
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: sharplibzip 1.0 RC1

Timelineinfo

06/26/2009 🔍
04/13/2018 +3213 days 🔍
07/25/2018 +102 days 🔍
07/25/2018 +0 days 🔍
07/25/2018 +0 days 🔍
07/26/2018 +1 days 🔍
04/25/2023 +1734 days 🔍

Sourcesinfo

Advisory: 232
Researcher: Maksymilian Arciemowicz
Status: Not defined
Confirmation: 🔍

CVE: CVE-2018-1002208 (🔍)
SecurityFocus: 35510 - Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability

Entryinfo

Created: 07/26/2018 07:47
Updated: 04/25/2023 16:24
Changes: 07/26/2018 07:47 (67), 03/10/2020 09:45 (5), 04/25/2023 16:24 (4)
Complete: 🔍
Cache ID: 3:05C:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!