Authentication Bypass and Privilege Escalation Vulnerability in OpenShift AI

CVE-2024-7557
8.8HIGH

Key Information

Vendor
Red Hat
Status
Red Hat Openshift Ai (rhoai)
Red Hat Openshift Data Science (rhods)
Vendor
CVE Published:
12 August 2024

Summary

A vulnerability was found in OpenShift AI that allows for authentication bypass and privilege escalation across models within the same namespace. When deploying AI models, the UI provides the option to protect models with authentication. However, credentials from one model can be used to access other models and APIs within the same namespace. The exposed ServiceAccount tokens, visible in the UI, can be utilized with oc --token={token} to exploit the elevated view privileges associated with the ServiceAccount, leading to unauthorized access to additional resources.

CVSS V3.1

Score:
8.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: 7.6 to: 8.8 - (HIGH)

  • Risk change from: 8.8 to: 7.6 - (HIGH)

  • Vulnerability published.

  • Risk change from: null to: 7.6 - (HIGH)

  • Vulnerability Reserved.

  • Reported to Red Hat.

Collectors

NVD DatabaseMitre Database

Credit

Red Hat would like to thank Adam Bellusci (RedHat) for reporting this issue.
.