Skip to main content

CVE-2024-24576

Description

Rust is a programming language. The Rust Security Response WG was notified that the Rust standard library prior to version 1.77.2 did not properly escape arguments when invoking batch files (with the bat and cmd extensions) on Windows using the Command. An attacker able to control the arguments passed to the spawned process could execute arbitrary shell commands by bypassing the escaping. The severity of this vulnerability is critical for those who invoke batch files on Windows with untrusted arguments. No other platform or use is affected.

The Command::arg and Command::args APIs state in their documentation that the arguments will be passed to the spawned process as-is, regardless of the content of the arguments, and will not be evaluated by a shell. This means it should be safe to pass untrusted input as an argument.

On Windows, the implementation of this is more complex than other platforms, because the Windows API only provides a single string containing all the arguments to the spawned process, and it's up to the spawned process to split them. Most programs use the standard C run-time argv, which in practice results in a mostly consistent way arguments are splitted.

One exception though is cmd.exe (used among other things to execute batch files), which has its own argument splitting logic. That forces the standard library to implement custom escaping for arguments passed to batch files. Unfortunately it was reported that our escaping logic was not thorough enough, and it was possible to pass malicious arguments that would result in arbitrary shell execution.

Due to the complexity of cmd.exe, we didn't identify a solution that would correctly escape arguments in all cases. To maintain our API guarantees, we improved the robustness of the escaping code, and changed the Command API to return an InvalidInput error when it cannot safely escape an argument. This error will be emitted when spawning the process.

The fix is included in Rust 1.77.2. Note that the new escaping logic for batch files errs on the conservative side, and could reject valid arguments. Those who implement the escaping themselves or only handle trusted inputs on Windows can also use the CommandExt::raw_arg method to bypass the standard library's escaping logic.

NVD
Severity: N/A
CVE ID: CVE-2024-24576
CVSS Score: N/A
CVSS Metrics: NVD assessment not yet provided.
GitHub, Inc.
Severity: CRITICAL
CVE ID: CVE-2024-24576
CVSS Score: 10.0
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

frostb1ten

Example of CVE-2024-24576 use case.

Refrence: GitHub

brains93

Refrence: GitHub

aydinnyunus

CVE-2024-24576 Proof of Concept

Refrence: GitHub

foxoman

CVE-2024-24576 PoC for Nim Lang

Refrence: GitHub

corysabol

This is a simple demo for the BadBatBut vulnerability CVE-2024-24576

Refrence: GitHub

mishalhossin
lpn

Simple CVE-2024-24576 PoC in Julia

Refrence: GitHub

Gaurav1020

Refrence: GitHub

SheL3G

PoC for CVE-2024-24576 vulnerability "BatBadBut"

Refrence: GitHub