CVE-2023-40581

yt-dlp is a youtube-dl fork with additional features and fixes. yt-dlp allows the user to provide shell command lines to be executed at various stages in its download steps through the `--exec` flag. This flag allows output template expansion in its argument, so that metadata values may be used in the shell commands. The metadata fields can be combined with the `%q` conversion, which is intended to quote/escape these values so they can be safely passed to the shell. However, the escaping used for `cmd` (the shell used by Python's `subprocess` on Windows) does not properly escape special characters, which can allow for remote code execution if `--exec` is used directly with maliciously crafted remote data. This vulnerability only impacts `yt-dlp` on Windows, and the vulnerability is present regardless of whether `yt-dlp` is run from `cmd` or from `PowerShell`. Support for output template expansion in `--exec`, along with this vulnerable behavior, was added to `yt-dlp` in version 2021.04.11. yt-dlp version 2023.09.24 fixes this issue by properly escaping each special character. `\n` will be replaced by `\r` as no way of escaping it has been found. It is recommended to upgrade yt-dlp to version 2023.09.24 as soon as possible. Also, always be careful when using --exec, because while this specific vulnerability has been patched, using unvalidated input in shell commands is inherently dangerous. For Windows users who are not able to upgrade: 1. Avoid using any output template expansion in --exec other than {} (filepath). 2. If expansion in --exec is needed, verify the fields you are using do not contain ", | or &. 3. Instead of using --exec, write the info json and load the fields from it instead.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

27 Sep 2023, 14:48

Type Values Removed Values Added
References (MISC) https://github.com/yt-dlp/yt-dlp/commit/de015e930747165dbb8fcd360f8775fd973b7d6e - (MISC) https://github.com/yt-dlp/yt-dlp/commit/de015e930747165dbb8fcd360f8775fd973b7d6e - Patch
References (MISC) https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-42h4-v29r-42qg - (MISC) https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-42h4-v29r-42qg - Exploit, Mitigation, Patch, Third Party Advisory
References (MISC) https://github.com/yt-dlp/yt-dlp-nightly-builds/releases/tag/2023.09.24.003044 - (MISC) https://github.com/yt-dlp/yt-dlp-nightly-builds/releases/tag/2023.09.24.003044 - Product, Release Notes
References (MISC) https://github.com/yt-dlp/yt-dlp/releases/tag/2023.09.24 - (MISC) https://github.com/yt-dlp/yt-dlp/releases/tag/2023.09.24 - Product, Release Notes
References (MISC) https://github.com/yt-dlp/yt-dlp/releases/tag/2021.04.11 - (MISC) https://github.com/yt-dlp/yt-dlp/releases/tag/2021.04.11 - Product, Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:yt-dlp_project:yt-dlp:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
First Time Microsoft
Yt-dlp Project
Yt-dlp Project yt-dlp
Microsoft windows

25 Sep 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-25 19:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-40581

Mitre link : CVE-2023-40581

CVE.ORG link : CVE-2023-40581


JSON object : View

Products Affected

microsoft

  • windows

yt-dlp_project

  • yt-dlp
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')