Lucene search

K
cveGitHub_MCVE-2024-38519
HistoryJul 02, 2024 - 2:15 p.m.

CVE-2024-38519

2024-07-0214:15:13
CWE-669
GitHub_M
web.nvd.nist.gov
31
yt-dlp security issue
arbitrary file download
code execution
file extension whitelist
software upgrade
secure download locations

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

13.2%

yt-dlp and youtube-dl are command-line audio/video downloaders. Prior to the fixed versions, yt-dlp and youtube-dl do not limit the extensions of downloaded files, which could lead to arbitrary filenames being created in the download folder (and path traversal on Windows). Since yt-dlp and youtube-dl also read config from the working directory (and on Windows executables will be executed from the yt-dlp or youtube-dl directory), this could lead to arbitrary code being executed.

yt-dlp version 2024.07.01 fixes this issue by whitelisting the allowed extensions. youtube-dl fixes this issue in commit d42a222 on the master branch and in nightly builds tagged 2024-07-03 or later. This might mean some very uncommon extensions might not get downloaded, however it will also limit the possible exploitation surface. In addition to upgrading, have .%(ext)s at the end of the output template and make sure the user trusts the websites that they are downloading from. Also, make sure to never download to a directory within PATH or other sensitive locations like one’s user directory, system32, or other binaries locations. For users who are not able to upgrade, keep the default output template (-o "%(title)s [%(id)s].%(ext)s); make sure the extension of the media to download is a common video/audio/sub/… one; try to avoid the generic extractor; and/or use --ignore-config --config-location ... to not load config from common locations.

Affected configurations

Vulners
Vulnrichment
Node
yt-dlpyt_dlpRange<2024.07.01
OR
ytdl-orgyoutube_dlRange2021.12.17
OR
ytdl-orgyoutube_dlRange<2024-07-03
VendorProductVersionCPE
yt-dlpyt_dlp*cpe:2.3:a:yt-dlp:yt_dlp:*:*:*:*:*:*:*:*
ytdl-orgyoutube_dl*cpe:2.3:a:ytdl-org:youtube_dl:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "yt-dlp",
    "vendor": "yt-dlp",
    "versions": [
      {
        "lessThan": "2024.07.01",
        "status": "affected",
        "versionType": "date",
        "version": "< 2024.07.01"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "youtube-dl",
    "repo": "https://github.com/ytdl-org/youtube-dl",
    "vendor": "ytdl-org",
    "versions": [
      {
        "lessThanOrEqual": "2021.12.17",
        "status": "affected",
        "version": ">= 2015.01.25",
        "versionType": "date"
      },
      {
        "changes": [
          {
            "at": "d42a222",
            "status": "unaffected"
          }
        ],
        "lessThan": "2024-07-03",
        "status": "affected",
        "version": "nightly",
        "versionType": "date"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

13.2%