[CVE-2020-13927] - Insecure Default Configuration for Experimental API in Airflow < 1.10.11

Related Vulnerabilities: CVE-2020-13927  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->

oss-sec
mailing list archives
<!--X-User-Header-End-->
<!--X-TopPNI-->

By Date

By Thread

</form>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
[CVE-2020-13927] - Insecure Default Configuration for Experimental API in Airflow &lt; 1.10.11

<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->

From: Kaxil Naik &lt;kaxilnaik () gmail com&gt;

Date: Tue, 10 Nov 2020 13:11:24 +0000

<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->

<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
Versions Affected: &lt;1.10.11

Description:
The previous default setting for Airflow's Experimental API was to allow
all API requests without authentication, but this
poses security risks to users who miss this fact.

From Airflow 1.10.11 the default has been changed to deny all
requests by default and is documented at
https://airflow.apache.org/docs/1.10.11/security.html#api-authentication .

Note this change fixes it for new installs but existing users need to
change their config to default
`[api] auth_backend = airflow.api.auth.backend.deny_all` as mentioned in
the Updating Guide:

https://github.com/apache/airflow/blob/1.10.11/UPDATING.md#experimental-api-will-deny-all-request-by-default

Credits:
Reported by Anonymous User

<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->

<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->

By Date

By Thread

Current thread:

[CVE-2020-13927] - Insecure Default Configuration for Experimental API in Airflow &lt; 1.10.11 Kaxil Naik (Nov 10)

<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->