Multiple vulnerabilities in Apache Airflow



Published: 2022-09-21 | Updated: 2023-08-02
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-40604
CVE-2022-40754
CVE-2022-40127
CWE-ID CWE-134
CWE-601
CWE-77
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Apache Airflow
Web applications / Modules and components for CMS

Vendor Apache Foundation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Format string error

EUVDB-ID: #VU67538

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40604

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a format string error when parsing parts of the URL. A remote attacker can supply a specially crafted input that contains format string specifiers and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Airflow: 2.3.0 - 2.3.4

External links

http://seclists.org/oss-sec/2022/q3/213
http://github.com/apache/airflow/pull/26337


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU67537

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40754

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data at the "/confirm" URL. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Airflow: 2.3.0 - 2.3.4

External links

http://seclists.org/oss-sec/2022/q3/214
http://github.com/apache/airflow/pull/26409


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Command Injection

EUVDB-ID: #VU69473

Risk: Medium

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-40127

CWE-ID: CWE-77 - Command injection

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary commands.

The vulnerability exists due to improper input validation in Example Dags. A remote user with access to the UI who can trigger DAGs can pass arbitrary value for the run_id parameter and execute arbitrary commands on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Airflow: 2.0.0 - 2.3.4

External links

http://github.com/apache/airflow/pull/25960
http://lists.apache.org/thread/cf132hgm6jvzvsbpsozl3plf1r4cwysy
http://www.openwall.com/lists/oss-security/2022/11/14/2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###