id: CVE-2022-24288
info:
name: Apache Airflow OS Command Injection
author: xeldax
severity: high
description: Apache Airflow prior to version 2.2.4 is vulnerable to OS command injection attacks because some example DAGs do not properly sanitize user-provided parameters, making them susceptible to OS Command Injection from the web UI.
remediation: |
Apply the latest security patches or upgrade to a patched version of Apache Airflow.
reference:
- https://github.com/advisories/GHSA-3v7g-4pg3-7r6j
- https://nvd.nist.gov/vuln/detail/CVE-2022-24288
- https://lists.apache.org/thread/dbw5ozcmr0h0lhs0yjph7xdc64oht23t
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2022-24288
cwe-id: CWE-78
epss-score: 0.90864
epss-percentile: 0.98514
cpe: cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 2
vendor: apache
product: airflow
shodan-query: title:"Airflow - DAGs" || http.html:"Apache Airflow"
tags: cve,cve2022,airflow,rce
http:
- method: GET
path:
- "{{BaseURL}}/admin/airflow/code?root=&dag_id=example_passing_params_via_test_command"
- "{{BaseURL}}/code?dag_id=example_passing_params_via_test_command"
stop-at-first-match: true
matchers:
- type: word
words:
- 'foo was passed in via Airflow CLI Test command with value {{ params.foo }}' # Works with unauthenticated airflow instance
# digest: 4b0a00483046022100ec54e2e8bd9c586128846ff95e933b5ae367edc285e41b4a1f47286fa7bbcc0d022100c9a4fb8eb934c5cf7f5ffd6557ca406af9d4aa089819e9c0b1e60a3a56225468:922c64590222798bb761d5b6d8e72950