Skip to content

Remote code execution in Apache Airflow Docker's Provider

High severity GitHub Reviewed Published Aug 17, 2022 to the GitHub Advisory Database • Updated Apr 13, 2023

Package

pip apache-airflow-providers-docker (pip)

Affected versions

< 3.0.0

Patched versions

3.0.0

Description

Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host. Disable loading of example DAGs or upgrade apache-airflow-providers-docker to 3.0.0 or above.

References

Published by the National Vulnerability Database Aug 16, 2022
Published to the GitHub Advisory Database Aug 17, 2022
Reviewed Apr 13, 2023
Last updated Apr 13, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.078%
(35th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2022-38362

GHSA ID

GHSA-746v-hfh2-xphm

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.