Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-38519
HistoryJul 02, 2024 - 1:47 p.m.

CVE-2024-38519 yt-dlp and youtube-dl vulnerable to file system modification and RCE through improper file-extension sanitization

2024-07-0213:47:36
CWE-669
GitHub_M
github.com
4
yt-dlp
youtube-dl
file system modification
rce
improper file-extension sanitization
command-line
audio/video downloaders
version fix
path traversal
download folder
config
arbitrary code
extensions whitelist
exploitation surface limit
upgrade
output template
sensitive locations
config location.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

yt-dlp and youtube-dl are command-line audio/video downloaders. Prior to the fixed versions, yt-dlp and youtube-dl do not limit the extensions of downloaded files, which could lead to arbitrary filenames being created in the download folder (and path traversal on Windows). Since yt-dlp and youtube-dl also read config from the working directory (and on Windows executables will be executed from the yt-dlp or youtube-dl directory), this could lead to arbitrary code being executed.

yt-dlp version 2024.07.01 fixes this issue by whitelisting the allowed extensions. youtube-dl fixes this issue in commit d42a222 on the master branch and in nightly builds tagged 2024-07-03 or later. This might mean some very uncommon extensions might not get downloaded, however it will also limit the possible exploitation surface. In addition to upgrading, have .%(ext)s at the end of the output template and make sure the user trusts the websites that they are downloading from. Also, make sure to never download to a directory within PATH or other sensitive locations like one’s user directory, system32, or other binaries locations. For users who are not able to upgrade, keep the default output template (-o "%(title)s [%(id)s].%(ext)s); make sure the extension of the media to download is a common video/audio/sub/… one; try to avoid the generic extractor; and/or use --ignore-config --config-location ... to not load config from common locations.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:yt-dlp_project:yt-dlp:-:*:*:*:*:*:*:*"
    ],
    "vendor": "yt-dlp_project",
    "product": "yt-dlp",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2024.07.01",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total