8.3
HIGH
CVE-2024-22423
YouTube-dlp Use After Free Remote Code Execution
Description

yt-dlp is a youtube-dl fork with additional features and fixes. The patch that addressed CVE-2023-40581 attempted to prevent RCE when using `--exec` with `%q` by replacing double quotes with two double quotes. However, this escaping is not sufficient, and still allows expansion of environment variables. Support for output template expansion in `--exec`, along with this vulnerable behavior, was added to `yt-dlp` in version 2021.04.11. yt-dlp version 2024.04.09 fixes this issue by properly escaping `%`. It replaces them with `%%cd:~,%`, a variable that expands to nothing, leaving only the leading percent. It is recommended to upgrade yt-dlp to version 2024.04.09 as soon as possible. Also, always be careful when using `--exec`, because while this specific vulnerability has been patched, using unvalidated input in shell commands is inherently dangerous. For Windows users who are not able to upgrade, avoid using any output template expansion in `--exec` other than `{}` (filepath); if expansion in `--exec` is needed, verify the fields you are using do not contain `"`, `|` or `&`; and/or instead of using `--exec`, write the info json and load the fields from it instead.

INFO

Published Date :

April 9, 2024, 6:15 p.m.

Last Modified :

April 10, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2024-22423 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-22423 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yt-dlp_project yt-dlp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

investigating the BatBadBut vulnerability,

C#

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 17, 2024, 4:07 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-22423 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-22423 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 10, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://www.kb.cert.org/vuls/id/123335 [No types assigned]
  • CVE Received by [email protected]

    Apr. 09, 2024

    Action Type Old Value New Value
    Added Description yt-dlp is a youtube-dl fork with additional features and fixes. The patch that addressed CVE-2023-40581 attempted to prevent RCE when using `--exec` with `%q` by replacing double quotes with two double quotes. However, this escaping is not sufficient, and still allows expansion of environment variables. Support for output template expansion in `--exec`, along with this vulnerable behavior, was added to `yt-dlp` in version 2021.04.11. yt-dlp version 2024.04.09 fixes this issue by properly escaping `%`. It replaces them with `%%cd:~,%`, a variable that expands to nothing, leaving only the leading percent. It is recommended to upgrade yt-dlp to version 2024.04.09 as soon as possible. Also, always be careful when using `--exec`, because while this specific vulnerability has been patched, using unvalidated input in shell commands is inherently dangerous. For Windows users who are not able to upgrade, avoid using any output template expansion in `--exec` other than `{}` (filepath); if expansion in `--exec` is needed, verify the fields you are using do not contain `"`, `|` or `&`; and/or instead of using `--exec`, write the info json and load the fields from it instead.
    Added Reference GitHub, Inc. https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-hjq6-52gw-2g7p [No types assigned]
    Added Reference GitHub, Inc. https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-42h4-v29r-42qg [No types assigned]
    Added Reference GitHub, Inc. https://github.com/yt-dlp/yt-dlp/commit/de015e930747165dbb8fcd360f8775fd973b7d6e [No types assigned]
    Added Reference GitHub, Inc. https://github.com/yt-dlp/yt-dlp/commit/ff07792676f404ffff6ee61b5638c9dc1a33a37a [No types assigned]
    Added Reference GitHub, Inc. https://github.com/yt-dlp/yt-dlp/releases/tag/2021.04.11 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/yt-dlp/yt-dlp/releases/tag/2024.04.09 [No types assigned]
    Added CWE GitHub, Inc. CWE-78
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-22423 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability