Skip to content

`--exec` command injection when using `%q` in yt-dlp on Windows

High
coletdjnz published GHSA-42h4-v29r-42qg Sep 24, 2023

Package

pip yt-dlp (pip)

Affected versions

>= 2021.04.11, < 2023.09.24, < nightly 2023.09.24.003044

Patched versions

2023.09.24, nightly 2023.09.24.003044

Description

Impact

yt-dlp allows the user to provide shell commands to be executed at various stages in its download process through the --exec flag. This flag allows output template expansion in its argument, so that video metadata values may be used in the shell commands. The metadata fields can be combined with the %q conversion, which is intended to quote/escape these values so they can be safely passed to the shell.

However, the escaping used for cmd (the shell used by Python's subprocess on Windows) did not properly escape special characters, which can allow for remote code execution if --exec is used directly with maliciously crafted remote data. This vulnerability only impacts yt-dlp on Windows, and the vulnerability is present regardless of whether yt-dlp is run from cmd or from PowerShell.

Support for output template expansion in --exec, along with this vulnerable behavior, was added to yt-dlp in version 2021.04.11.

> yt-dlp https://youtu.be/Jo66yyCpHcQ --exec "echo %(title)q"
[youtube] Extracting URL: https://youtu.be/Jo66yyCpHcQ
[youtube] Jo66yyCpHcQ: Downloading webpage
[youtube] Jo66yyCpHcQ: Downloading ios player API JSON
[youtube] Jo66yyCpHcQ: Downloading android player API JSON
[youtube] Jo66yyCpHcQ: Downloading m3u8 information
[info] Jo66yyCpHcQ: Downloading 1 format(s): 135+251
[download] Destination: "&echo(&echo(pwned&rem( [Jo66yyCpHcQ].f135.mp4
[download] 100% of    4.85KiB in 00:00:00 at 60.20KiB/s
[download] Destination: "&echo(&echo(pwned&rem( [Jo66yyCpHcQ].f251.webm
[download] 100% of    4.80KiB in 00:00:00 at 31.58KiB/s
[Merger] Merging formats into ""&echo(&echo(pwned&rem( [Jo66yyCpHcQ].mkv"
Deleting original file "&echo(&echo(pwned&rem( [Jo66yyCpHcQ].f135.mp4 (pass -k to keep)
Deleting original file "&echo(&echo(pwned&rem( [Jo66yyCpHcQ].f251.webm (pass -k to keep)
[Exec] Executing command: echo "\"&echo(&echo(pwned&rem("
"\"

pwned

Patches

yt-dlp version 2023.09.24 fixes this issue by properly escaping each special character.
\n will be replaced by \r, as no way of escaping it has been found.

Workarounds

It is recommended to upgrade yt-dlp to version 2023.09.24 as soon as possible. Also, always be careful when using --exec, because while this specific vulnerability has been patched, using unvalidated input in shell commands is inherently dangerous.

For Windows users who are not able to upgrade:

  • Avoid using any output template expansion in --exec other than {} (filepath).
  • If expansion in --exec is needed, verify the fields you are using do not contain ", | or &.
  • Instead of using --exec, write the info json and load the fields from it instead.

References

Severity

High
8.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

CVE ID

CVE-2023-40581

Weaknesses

Credits