Skip to content

OS Command Injection in Apache Airflow

Critical severity GitHub Reviewed Published Nov 22, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

pip apache-airflow (pip)

Affected versions

< 2.3.0

Patched versions

2.3.0

Description

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Apache Airflow Pig Provider, Apache Airflow allows an attacker to control commands executed in the task execution context, without write access to DAG files. This issue affects Pig Provider versions prior to 4.0.0. It also impacts any Apache Airflow versions prior to 2.3.0 in case Pig Provider is installed (Pig Provider 4.0.0 can only be installed for Airflow 2.3.0+). Note that you need to manually install the Pig Provider version 4.0.0 in order to get rid of the vulnerability on top of Airflow 2.3.0+ version.

References

Published by the National Vulnerability Database Nov 22, 2022
Published to the GitHub Advisory Database Nov 22, 2022
Reviewed Nov 22, 2022
Last updated Feb 1, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-40189

GHSA ID

GHSA-rmf2-pwfq-h75j

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.