Skip to content

Upload of file to arbitrary path in Apache Flink

High severity GitHub Reviewed Published Feb 9, 2022 to the GitHub Advisory Database • Updated Nov 21, 2023

Package

maven org.apache.flink:flink-runtime (Maven)

Affected versions

>= 1.5.1, < 1.11.3

Patched versions

1.11.3

Description

Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, through a maliciously modified HTTP HEADER. The files can be written to any location accessible by Flink 1.5.1. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4 from apache/flink:master.

References

Published by the National Vulnerability Database Jan 5, 2021
Reviewed Apr 7, 2021
Published to the GitHub Advisory Database Feb 9, 2022
Last updated Nov 21, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE ID

CVE-2020-17518

GHSA ID

GHSA-7q5g-gph2-4rc6

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.