apache-airflow@1.10.12 vulnerabilities

Programmatically author, schedule and monitor data pipelines

Direct Vulnerabilities

Known vulnerabilities in the apache-airflow package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Incorrect Default Permissions

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Incorrect Default Permissions that allow Ops and Viewers users to view all information in audit logs, including DAG names and usernames they are not permitted to view.

How to fix Incorrect Default Permissions?

Upgrade apache-airflow to version 2.8.2rc1 or higher.

[,2.8.2rc1)
  • M
Exposure of Resource to Wrong Sphere

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Exposure of Resource to Wrong Sphere due to improper permission checks in the API and UI components. An attacker can view DAG code and import errors for DAGs they are not authorized to access by exploiting this vulnerability.

How to fix Exposure of Resource to Wrong Sphere?

Upgrade apache-airflow to version 2.8.2 or higher.

[,2.8.2)
  • M
Improper Authorization

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Authorization due to improper validation of the dag_id, allowing unauthorized read access to a DAG through the URL.

How to fix Improper Authorization?

Upgrade apache-airflow to version 2.6.3 or higher.

[,2.6.3)
  • M
Deserialization of Untrusted Data

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Deserialization of Untrusted Data due to improper validation of input during the deserialization process of XCom data. An attacker can execute arbitrary code by submitting crafted input that bypasses the protection of the enable_xcom_pickling=False configuration setting, leading to poisoned data after deserialization.

How to fix Deserialization of Untrusted Data?

Upgrade apache-airflow to version 2.8.1 or higher.

[,2.8.1)
  • M
Missing Authorization

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Missing Authorization via the permission verification process. An attacker can read the source code of a DAG without having the proper permissions by exploiting this vulnerability.

How to fix Missing Authorization?

Upgrade apache-airflow to version 2.8.1 or higher.

[,2.8.1)
  • M
Denial of Service (DoS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Denial of Service (DoS) allowing an attacker to cause a service disruption by manipulating the run_id parameter.

How to fix Denial of Service (DoS)?

Upgrade apache-airflow to version 2.6.3 or higher.

[,2.6.3)
  • M
Improper Access Control

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Access Control allowing an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources that the user had no access to.

NOTE: This was thought to be fixed in version 2.7.2, with the publication of CVE-2023-42792, but it was missed.

How to fix Improper Access Control?

Upgrade apache-airflow to version 2.8.0b1 or higher.

[,2.8.0b1)
  • M
Improper Access Control

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Access Control via the varimport endpoint. A user who lacks the variable edit permission can edit a variable.

How to fix Improper Access Control?

Upgrade apache-airflow to version 2.8.0b1 or higher.

[,2.8.0b1)
  • M
Incorrect Authorization

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Incorrect Authorization in forms.py that allows authenticated users with DAG-view permission to modify some DAG run detail values (such as configuration parameters, start date, etc.) when submitting notes.

This vulnerability is the same one described by CVE-2023-40611, which has now been fixed.

How to fix Incorrect Authorization?

Upgrade apache-airflow to version 2.7.3 or higher.

[,2.7.3)
  • M
Improper Access Control

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Access Control in handling task instances. A user can read information about task instances in other DAGs.

How to fix Improper Access Control?

Upgrade apache-airflow to version 2.7.3 or higher.

[,2.7.3)
  • M
Improper Access Control

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Access Control allowing authenticated users to list warnings for all DAGs, even if the user had no permission reveal the dag_ids and the stack-traces of import errors for those DAGs with import errors.

How to fix Improper Access Control?

Upgrade apache-airflow to version 2.7.2 or higher.

[,2.7.2)
  • M
Improper Access Control

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Access Control allowing an authenticated user with limited access to some DAGs, to craft a request that could give the user write access to various DAG resources that the user had no access to.

NOTE: This was thought to be fixed in version 2.7.2, but was missed and later addressed with the publication of CVE-2023-48291.

How to fix Improper Access Control?

Upgrade apache-airflow to version 2.7.2 or higher.

[,2.7.2)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure due to the improper access control mechanism, an authorized user with read access to specific Directed Acyclic Graphs (DAGs) can access information about task instances in other DAGs.

Note: This is only exploitable if the user has been granted read access to specific DAGs.

How to fix Information Exposure?

Upgrade apache-airflow to version 2.7.2 or higher.

[,2.7.2)
  • M
Insecure Defaults

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Insecure Defaults when it had support for the deserialize flag by default in the 'xcomEntries' API. This was an unsafe default, as deserialization may instantiate arbitrary objects.

How to fix Insecure Defaults?

Upgrade apache-airflow to version 2.7.0 or higher.

[,2.7.0)
  • M
Incorrect Authorization

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Incorrect Authorization in forms.py that allows authenticated users with DAG-view permission to modify some DAG run detail values (such as configuration parameters, start date, etc.) when submitting notes.

NOTE: This vulnerability was originally marked as fixed in 2.7.1 but the fix did not make it into that version. It was subsequently fixed in 2.7.3 and also assigned CVE-2023-47037.

How to fix Incorrect Authorization?

Upgrade apache-airflow to version 2.7.3 or higher.

[,2.7.3)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure in a rendered template generated with views.py and timezone.py. Users who have access to see the task/dag in the UI can craft a URL, which could unmask the masked configuration of the task.

How to fix Information Exposure?

Upgrade apache-airflow to version 2.7.1 or higher.

[,2.7.1)
  • H
Denial of Service (DoS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Denial of Service (DoS) that can be exploited by an authenticated user with Connection edit privileges. This vulnerability allows the user to access connection information and exploit the test connection feature by sending many requests, leading to a denial of service (DoS) condition on the server.

Note:

Malicious actors can leverage this vulnerability to establish harmful connections with the server.

Mitigation:

Administrators are encouraged to review and adjust user permissions to restrict access to sensitive functionalities, reducing the attack surface.

How to fix Denial of Service (DoS)?

Upgrade apache-airflow to version 2.7.0 or higher.

[,2.7.0)
  • M
Improper Certificate Validation

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Certificate Validation. Due to the improper validation in the SSL context, an attacker could potentially intercept the client's communication in a MITM position. This vulnerability allows for the acceptance of any server's X.509 certificate leading to possible disclosure of mail server credentials or mail content.

Note:

This is only exploitable if the default SSL context is being used. The attacker will need to inject themselves within the logical network path between the target and the resource requested by the victim in order to read and/or modify network communications.

How to fix Improper Certificate Validation?

Upgrade apache-airflow to version 2.7.0 or higher.

[,2.7.0)
  • H
Session Fixation

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Session Fixation. An authenticated user can continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the session of the user.

Note: Other than manually cleaning the session database (for database session backend), or changing the secure_key and restarting the webserver, there are no mechanisms to force-logout the user.

How to fix Session Fixation?

Upgrade apache-airflow to version 2.7.0 or higher.

[,2.7.0)
  • H
Execution with Unnecessary Privileges

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Execution with Unnecessary Privileges via the "Run Task" feature, which allows users to execute code in the webserver context and access certain DAGs.

How to fix Execution with Unnecessary Privileges?

Upgrade apache-airflow to version 2.6.0b1 or higher.

[,2.6.0b1)
  • M
Improper Input Validation

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Input Validation which allows an authenticated user to use crafted input to make the current request hang.

How to fix Improper Input Validation?

Upgrade apache-airflow to version 2.6.3 or higher.

[,2.6.3)
  • M
Incorrect Authorization

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Incorrect Authorization due to improper validation of the dag_id parameter, which allows unauthorized read access to a DAG through the URL.

How to fix Incorrect Authorization?

Upgrade apache-airflow to version 2.6.3 or higher.

[,2.6.3)
  • M
Directory Traversal

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Directory Traversal by manipulating the run_id parameter due to improper input sanitization, which allows an attacker to perform unauthorized file access outside the intended directory structure.

How to fix Directory Traversal?

Upgrade apache-airflow to version 2.6.3 or higher.

[,2.6.3)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure via the Connection edit view, which allows an unauthorized actor to gain access to sensitive information

Note: Exploiting this vulnerability requires someone with access to Connection resources, specifically updating the connection to exploit it.

How to fix Information Exposure?

Upgrade apache-airflow to version 2.6.3 or higher.

[,2.6.3)
  • M
Privilege Escalation

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Privilege Escalation due to missing permissions validation in the File Task Handler. An attacker can use airflow logs to trigger this vulnerability.

Note: Default permissions are set to group-writeable allowing for impersonation use case.

How to fix Privilege Escalation?

Upgrade apache-airflow to version 2.6.0 or higher.

[,2.6.0)
  • M
Cross-site Scripting (XSS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization via the task instance details page in the UI.

How to fix Cross-site Scripting (XSS)?

Upgrade apache-airflow to version 2.6.0 or higher.

[,2.6.0)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure such that the UI traceback contains information that might be useful for a potential attacker to better target their attack.

How to fix Information Exposure?

Upgrade apache-airflow to version 2.5.2 or higher.

[,2.5.2)
  • C
Command Injection

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Command Injection due to lack of sanitization of input to the LOAD DATA LOCAL INFILE statement, which can be used by an attacker to execute commands on the operating system.

How to fix Command Injection?

Upgrade apache-airflow to version 2.5.1 or higher.

[,2.5.1)
  • M
Open Redirect

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Open Redirect in the webserver's /login endpoint.

How to fix Open Redirect?

Upgrade apache-airflow to version 2.4.3 or higher.

[,2.4.3)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure due to allowing an attacker to view unmasked secrets in rendered template values for tasks which were not executed (for example when they were depending on past and previous instances of the task failed).

How to fix Information Exposure?

Upgrade apache-airflow to version 2.3.1 or higher.

[,2.3.1)
  • M
Command Injection

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Command Injection by allowing an attacker with UI access who can trigger DAGs, to execute arbitrary commands via manually provided run_id parameter.

How to fix Command Injection?

Upgrade apache-airflow to version 2.4.0 or higher.

[,2.4.0)
  • M
Open Redirect

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Open Redirect in the webserver's /confirm endpoint.

How to fix Open Redirect?

Upgrade apache-airflow to version 2.4.2 or higher.

[,2.4.2)
  • M
Cross-site Scripting (XSS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) in the Trigger DAG with config screen, via the origin query argument due to improper user-input sanitization.

How to fix Cross-site Scripting (XSS)?

Upgrade apache-airflow to version 2.4.2 or higher.

[,2.4.2)
  • M
Access Restriction Bypass

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Access Restriction Bypass in the create_app() function in app.py, which allows an authenticated user with an active session to continue using the session after their account has been deactivated.

How to fix Access Restriction Bypass?

Upgrade apache-airflow to version 2.4.1 or higher.

[,2.4.1)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure due to an insecure umask that was configured for numerous Airflow components when running with the --daemon flag. Exploiting this behavior could result in a race condition giving world-writable files in the Airflow home directory and allowing local users to expose arbitrary file contents via the webserver.

How to fix Information Exposure?

Upgrade apache-airflow to version 2.3.4 or higher.

[,2.3.4)
  • M
Cross-site Scripting (XSS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the "Trigger DAG with config" screen, which is susceptible to XSS attacks via the origin query argument.

How to fix Cross-site Scripting (XSS)?

Upgrade apache-airflow to version 2.2.4 or higher.

[,2.2.4)
  • H
Command Injection

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Command Injection via example DAGs that accept user provided parameters as a result of a lacking sanitization process, making them susceptible to OS Command Injection from the web UI.

How to fix Command Injection?

Upgrade apache-airflow to version 2.2.4 or higher.

[,2.2.4)
  • M
Improper Access Control

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Access Control by allowing users with "can_create" permissions on DAG Runs to create Dag Runs for dags that they don't have "edit" permissions for.

How to fix Improper Access Control?

Upgrade apache-airflow to version 2.2.0 or higher.

[,2.2.0)
  • M
Information Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Information Exposure. If remote logging is not used, the worker (in the case of CeleryExecutor) or the scheduler (in the case of LocalExecutor) runs a Flask logging server and is listening on a specific port and also binds on 0.0.0.0 by default. This logging server had no authentication and allows reading log files of DAG jobs.

How to fix Information Exposure?

Upgrade apache-airflow to version 2.1.2 or higher.

[,2.1.2)
  • M
Cross-site Scripting (XSS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the origin parameter, when passed to certain endpoints like /trigger. Note: this is an updated fix for CVE-2020-13944 and CVE-2020-17515.

How to fix Cross-site Scripting (XSS)?

Upgrade apache-airflow to version 1.10.15, 2.0.2 or higher.

[,1.10.15) [2.0.0b1,2.0.2)
  • M
Privilege Escalation

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Privilege Escalation. Improper access control on the configurations endpoint for the Stable API allows users with Viewer or User role to get airflow configurations including sensitive information even when [webserver] expose_config is set to False in airflow.cfg.

How to fix Privilege Escalation?

Upgrade apache-airflow to version 2.0.1 or higher.

[,2.0.1)
  • M
Improper Authentication

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Improper Authentication. Given a default config, it allows a malicious airflow user on site A where they log in normally, to access unauthorized Airflow Webserver on Site B through the session from Site A. This does not affect users who have changed the default value for [webserver] secret_key config.

How to fix Improper Authentication?

Upgrade apache-airflow to version 1.10.14 or higher.

[,1.10.14)
  • M
Server-Side Request Forgery (SSRF)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Server-Side Request Forgery (SSRF). The Charts and Query View of the old (Flask-admin based) UI were vulnerable to SSRF attack.

How to fix Server-Side Request Forgery (SSRF)?

Upgrade apache-airflow to version 1.10.13 or higher.

[,1.10.13)
  • H
Credential Exposure

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Credential Exposure. When creating a user using airflow CLI, the password gets logged in plain text in the Log table in Airflow Metadata. The same occurs when creating a Connection with a password field.

How to fix Credential Exposure?

Upgrade apache-airflow to version 1.10.13 or higher.

[,1.10.13)
  • M
Cross-site Scripting (XSS)

apache-airflow is a platform to programmatically author, schedule, and monitor workflows.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to XSS exploit. This issue affects Apache Airflow versions prior to 1.10.13. This is same as CVE-2020-13944 but the implemented fix in Airflow 1.10.13 did not fix the issue completely.

How to fix Cross-site Scripting (XSS)?

Upgrade apache-airflow to version 2.0.2 or higher.

[,2.0.2)