6.5
MEDIUM
CVE-2023-51702
Airflow Kubernetes Configuration File Exfiltration through Metadata
Description

Since version 5.2.0, when using deferrable mode with the path of a Kubernetes configuration file for authentication, the Airflow worker serializes this configuration file as a dictionary and sends it to the triggerer by storing it in metadata without any encryption. Additionally, if used with an Airflow version between 2.3.0 and 2.6.0, the configuration dictionary will be logged as plain text in the triggerer service without masking. This allows anyone with access to the metadata or triggerer log to obtain the configuration file and use it to access the Kubernetes cluster. This behavior was changed in version 7.0.0, which stopped serializing the file contents and started providing the file path instead to read the contents into the trigger. Users are recommended to upgrade to version 7.0.0, which fixes this issue.

INFO

Published Date :

Jan. 24, 2024, 1:15 p.m.

Last Modified :

Jan. 30, 2024, 11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-51702 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache airflow
2 Apache airflow_cncf_kubernetes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-51702.

URL Resource
http://www.openwall.com/lists/oss-security/2024/01/24/3 Mailing List Third Party Advisory
https://github.com/apache/airflow/pull/29498 Issue Tracking Patch
https://github.com/apache/airflow/pull/30110 Patch
https://github.com/apache/airflow/pull/36492 Issue Tracking Patch
https://lists.apache.org/thread/89x3q6lz5pykrkr1fkr04k4rfn9pvnv9 Mailing List Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-51702 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-51702 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/01/24/3 No Types Assigned http://www.openwall.com/lists/oss-security/2024/01/24/3 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/apache/airflow/pull/29498 No Types Assigned https://github.com/apache/airflow/pull/29498 Issue Tracking, Patch
    Changed Reference Type https://github.com/apache/airflow/pull/30110 No Types Assigned https://github.com/apache/airflow/pull/30110 Patch
    Changed Reference Type https://github.com/apache/airflow/pull/36492 No Types Assigned https://github.com/apache/airflow/pull/36492 Issue Tracking, Patch
    Changed Reference Type https://lists.apache.org/thread/89x3q6lz5pykrkr1fkr04k4rfn9pvnv9 No Types Assigned https://lists.apache.org/thread/89x3q6lz5pykrkr1fkr04k4rfn9pvnv9 Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.6.1 *cpe:2.3:a:apache:airflow_cncf_kubernetes:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 7.0.0
  • CVE Modified by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2024/01/24/3 [No types assigned]
  • CVE Received by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added Description Since version 5.2.0, when using deferrable mode with the path of a Kubernetes configuration file for authentication, the Airflow worker serializes this configuration file as a dictionary and sends it to the triggerer by storing it in metadata without any encryption. Additionally, if used with an Airflow version between 2.3.0 and 2.6.0, the configuration dictionary will be logged as plain text in the triggerer service without masking. This allows anyone with access to the metadata or triggerer log to obtain the configuration file and use it to access the Kubernetes cluster. This behavior was changed in version 7.0.0, which stopped serializing the file contents and started providing the file path instead to read the contents into the trigger. Users are recommended to upgrade to version 7.0.0, which fixes this issue.
    Added Reference Apache Software Foundation https://github.com/apache/airflow/pull/29498 [No types assigned]
    Added Reference Apache Software Foundation https://github.com/apache/airflow/pull/30110 [No types assigned]
    Added Reference Apache Software Foundation https://github.com/apache/airflow/pull/36492 [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread/89x3q6lz5pykrkr1fkr04k4rfn9pvnv9 [No types assigned]
    Added CWE Apache Software Foundation CWE-532
    Added CWE Apache Software Foundation CWE-312
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-51702 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-51702 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.45625

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability