We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-38519

yt-dlp and youtube-dl vulnerable to file system modification and RCE through improper file-extension sanitization



AssignerGitHub_M
Reserved2024-06-18
Published2024-07-02
Updated2024-08-02

Description

`yt-dlp` and `youtube-dl` are command-line audio/video downloaders. Prior to the fixed versions, `yt-dlp` and `youtube-dl` do not limit the extensions of downloaded files, which could lead to arbitrary filenames being created in the download folder (and path traversal on Windows). Since `yt-dlp` and `youtube-dl` also read config from the working directory (and on Windows executables will be executed from the `yt-dlp` or `youtube-dl` directory), this could lead to arbitrary code being executed. `yt-dlp` version 2024.07.01 fixes this issue by whitelisting the allowed extensions. `youtube-dl` fixes this issue in commit `d42a222` on the `master` branch and in nightly builds tagged 2024-07-03 or later. This might mean some very uncommon extensions might not get downloaded, however it will also limit the possible exploitation surface. In addition to upgrading, have `.%(ext)s` at the end of the output template and make sure the user trusts the websites that they are downloading from. Also, make sure to never download to a directory within PATH or other sensitive locations like one's user directory, `system32`, or other binaries locations. For users who are not able to upgrade, keep the default output template (`-o "%(title)s [%(id)s].%(ext)s`); make sure the extension of the media to download is a common video/audio/sub/... one; try to avoid the generic extractor; and/or use `--ignore-config --config-location ...` to not load config from common locations.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Problem types

CWE-669 Incorrect Resource Transfer Between Spheres

Product status

< 2024.07.01 before 2024.07.01
affected

Default status
unaffected

>= 2015.01.25
affected

nightly before 2024-07-03
affected

References

https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-79w7-vh3h-8g4j

https://github.com/yt-dlp/yt-dlp/commit/5ce582448ececb8d9c30c8c31f58330090ced03a

https://github.com/yt-dlp/yt-dlp/releases/tag/2024.07.01

https://securitylab.github.com/advisories/GHSL-2024-090_yt-dlp

https://github.com/dirkf/youtube-dl/security/advisories/GHSA-22fp-mf44-f2mq

https://securitylab.github.com/advisories/GHSL-2024-089_youtube-dl/

https://github.com/ytdl-org/youtube-dl/pull/32830

https://github.com/ytdl-org/youtube-dl/commit/d42a222ed541b96649396ef00e19552aef0f09ec

cve.org CVE-2024-38519

nvd.nist.gov CVE-2024-38519

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.