Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-3ch3-jhc6-5r8x: yt-dlp Generic Extractor MITM Vulnerability via Arbitrary Proxy Injection

Impact

The Generic Extractor in yt-dlp is vulnerable to an attacker setting an arbitrary proxy for a request to an arbitrary url, allowing the attacker to MITM the request made from yt-dlp’s HTTP session. This could lead to cookie exfiltration in some cases.

<details>

To pass extra control data between extractors (such as headers like Referer), yt-dlp employs a concept of "url smuggling". This works by adding this extra data as json to the url fragment (“smuggling”) that is then passed on to an extractor. The receiving extractor then “unsmuggles” the data from the input url. This functionality is intended to be internal only.

Currently, the Generic extractor supports receiving an arbitrary dictionary of HTTP headers in a smuggled url, of which it extracts and adds them to the initial request it makes to such url. This is useful when a url sent to the Generic extractor needs a Referer header sent with it, for example.

Additionally, yt-dlp has internal headers to set a proxy for a request: Ytdl-request-proxy and Ytdl-socks-proxy. While these are deprecated, internally Ytdl-request-proxy is still used for --geo-verification-proxy.

However, it is possible for a maliciously crafted site include these smuggled options in a url which then the Generic extractor extracts and redirects to itself. This allows a malicious website to set an arbitrary proxy for an arbitrary url that the Generic extractor will request.

This could allow for the following, but not limited too:

  • An attacker can MITM a request it asks yt-dlp to make to any website.
    • If a user has loaded cookies into yt-dlp for the target site, which are not marked as secure, they could be exfiltrated by the attacker.
    • Fortunately most sites are HTTPS and should be setting cookies as secure.
  • An attacker can set cookies for an arbitrary site.

An example malicious webpage:

<!DOCTYPE html>
<cinerama.embedPlayer('t','{{ target_site }}#__youtubedl_smuggle=%7B%22http_headers%22:%7B%22Ytdl-request-proxy%22:%22{{ proxy url }}%22%7D,%22fake%22:%22.smil/manifest%22%7D')

Where {{ target_site }} is the URL Generic extractor will request and {{ proxy url }} is the proxy to proxy the request for this url through.

</details>

Patches

  • We have removed the ability to smuggle http_headers to the Generic extractor, as well as other extractors that use the same pattern.

Workarounds

  • Disable Generic extractor (--ies default,-generic), or only pass trusted sites with trusted content.
  • Take caution when using --no-check-certificate.

References

ghsa
#vulnerability#web#js#git
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2023-46121

yt-dlp Generic Extractor MITM Vulnerability via Arbitrary Proxy Injection

Moderate severity GitHub Reviewed Published Nov 14, 2023 in yt-dlp/yt-dlp • Updated Nov 15, 2023

Affected versions

>= 2022.10.04, < 2023.11.14

Patched versions

2023.11.14

Impact

The Generic Extractor in yt-dlp is vulnerable to an attacker setting an arbitrary proxy for a request to an arbitrary url, allowing the attacker to MITM the request made from yt-dlp’s HTTP session. This could lead to cookie exfiltration in some cases.

To pass extra control data between extractors (such as headers like Referer), yt-dlp employs a concept of "url smuggling". This works by adding this extra data as json to the url fragment (“smuggling”) that is then passed on to an extractor. The receiving extractor then “unsmuggles” the data from the input url. This functionality is intended to be internal only.

Currently, the Generic extractor supports receiving an arbitrary dictionary of HTTP headers in a smuggled url, of which it extracts and adds them to the initial request it makes to such url. This is useful when a url sent to the Generic extractor needs a Referer header sent with it, for example.

Additionally, yt-dlp has internal headers to set a proxy for a request: Ytdl-request-proxy and Ytdl-socks-proxy. While these are deprecated, internally Ytdl-request-proxy is still used for --geo-verification-proxy.

However, it is possible for a maliciously crafted site include these smuggled options in a url which then the Generic extractor extracts and redirects to itself. This allows a malicious website to set an arbitrary proxy for an arbitrary url that the Generic extractor will request.

This could allow for the following, but not limited too:

  • An attacker can MITM a request it asks yt-dlp to make to any website.
    • If a user has loaded cookies into yt-dlp for the target site, which are not marked as secure, they could be exfiltrated by the attacker.
    • Fortunately most sites are HTTPS and should be setting cookies as secure.
  • An attacker can set cookies for an arbitrary site.

An example malicious webpage:

<!DOCTYPE html> <cinerama.embedPlayer(‘t’,’{{ target_site }}#__youtubedl_smuggle=%7B%22http_headers%22:%7B%22Ytdl-request-proxy%22:%22{{ proxy url }}%22%7D,%22fake%22:%22.smil/manifest%22%7D’)

Where {{ target_site }} is the URL Generic extractor will request and {{ proxy url }} is the proxy to proxy the request for this url through.

Patches

  • We have removed the ability to smuggle http_headers to the Generic extractor, as well as other extractors that use the same pattern.

Workarounds

  • Disable Generic extractor (–ies default,-generic), or only pass trusted sites with trusted content.
  • Take caution when using --no-check-certificate.

References

  • GHSA-3ch3-jhc6-5r8x
  • https://nvd.nist.gov/vuln/detail/CVE-2023-46121
  • https://github.com/yt-dlp/yt-dlp/releases/tag/2023.11.14
  • yt-dlp/yt-dlp@f04b5be

References

  • GHSA-3ch3-jhc6-5r8x
  • https://nvd.nist.gov/vuln/detail/CVE-2023-46121
  • yt-dlp/yt-dlp@f04b5be
  • https://github.com/yt-dlp/yt-dlp/releases/tag/2023.11.14

Published to the GitHub Advisory Database

Nov 15, 2023

Last updated

Nov 15, 2023

Related news

Gentoo Linux Security Advisory 202409-30

Gentoo Linux Security Advisory 202409-30 - Multiple vulnerabilities have been found in yt-dlp, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2024.07.01 are affected.

CVE-2023-46121: Generic Extractor MITM Vulnerability via Arbitrary Proxy Injection

yt-dlp is a youtube-dl fork with additional features and fixes. The Generic Extractor in yt-dlp is vulnerable to an attacker setting an arbitrary proxy for a request to an arbitrary url, allowing the attacker to MITM the request made from yt-dlp's HTTP session. This could lead to cookie exfiltration in some cases. Version 2023.11.14 removed the ability to smuggle `http_headers` to the Generic extractor, as well as other extractors that use the same pattern. Users are advised to upgrade. Users unable to upgrade should disable the Ggneric extractor (or only pass trusted sites with trusted content) and ake caution when using `--no-check-certificate`.