Bug 2242230 (CVE-2023-40581) - CVE-2023-40581 yt-dlp: `--exec` command injection when using `%q` in yt-dlp on Windows
Summary: CVE-2023-40581 yt-dlp: `--exec` command injection when using `%q` in yt-dlp o...
Keywords:
Status: NEW
Alias: CVE-2023-40581
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-10-05 05:54 UTC by TEJ RATHI
Modified: 2023-10-05 05:55 UTC (History)
0 users

Fixed In Version: yt-dlp 2023.09.24
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2023-10-05 05:54:36 UTC
yt-dlp is a youtube-dl fork with additional features and fixes. yt-dlp allows the user to provide shell command lines to be executed at various stages in its download steps through the `--exec` flag. This flag allows output template expansion in its argument, so that metadata values may be used in the shell commands. The metadata fields can be combined with the `%q` conversion, which is intended to quote/escape these values so they can be safely passed to the shell. However, the escaping used for `cmd` (the shell used by Python's `subprocess` on Windows) does not properly escape special characters, which can allow for remote code execution if `--exec` is used directly with maliciously crafted remote data. This vulnerability only impacts `yt-dlp` on Windows, and the vulnerability is present regardless of whether `yt-dlp` is run from `cmd` or from `PowerShell`. Support for output template expansion in `--exec`, along with this vulnerable behavior, was added to `yt-dlp` in version 2021.04.11. yt-dlp version 2023.09.24 fixes this issue by properly escaping each special character. `\n` will be replaced by `\r` as no way of escaping it has been found. It is recommended to upgrade yt-dlp to version 2023.09.24 as soon as possible. Also, always be careful when using --exec, because while this specific vulnerability has been patched, using unvalidated input in shell commands is inherently dangerous. For Windows users who are not able to upgrade: 1. Avoid using any output template expansion in --exec other than {} (filepath). 2. If expansion in --exec is needed, verify the fields you are using do not contain ", | or &. 3. Instead of using --exec, write the info json and load the fields from it instead.


https://github.com/yt-dlp/yt-dlp/releases/tag/2021.04.11
https://github.com/yt-dlp/yt-dlp/releases/tag/2023.09.24
https://github.com/yt-dlp/yt-dlp/commit/de015e930747165dbb8fcd360f8775fd973b7d6e
https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-42h4-v29r-42qg
https://github.com/yt-dlp/yt-dlp-nightly-builds/releases/tag/2023.09.24.003044

Comment 1 TEJ RATHI 2023-10-05 05:55:28 UTC
This CVE is Windows Specific and only affects versions of yt-dlp on Windows-OS.


Note You need to log in before you can comment on or make changes to this bug.