CVE-2024-7557

A vulnerability was found in OpenShift AI that allows for authentication bypass and privilege escalation across models within the same namespace. When deploying AI models, the UI provides the option to protect models with authentication. However, credentials from one model can be used to access other models and APIs within the same namespace. The exposed ServiceAccount tokens, visible in the UI, can be utilized with oc --token={token} to exploit the elevated view privileges associated with the ServiceAccount, leading to unauthorized access to additional resources.
References
Link Resource
https://access.redhat.com/security/cve/CVE-2024-7557 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2303094 Issue Tracking Permissions Required
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift_ai:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_data_science:-:*:*:*:*:*:*:*

History

13 Aug 2024, 17:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.6
v2 : unknown
v3 : 8.8
First Time Redhat
Redhat openshift Ai
Redhat openshift Data Science
CPE cpe:2.3:a:redhat:openshift_data_science:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_ai:-:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una vulnerabilidad en OpenShift AI que permite omitir la autenticación y escalar privilegios entre modelos dentro del mismo espacio de nombres. Al implementar modelos de IA, la interfaz de usuario ofrece la opción de proteger los modelos con autenticación. Sin embargo, las credenciales de un modelo se pueden utilizar para acceder a otros modelos y API dentro del mismo espacio de nombres. Los tokens de ServiceAccount expuestos, visibles en la interfaz de usuario, se pueden utilizar con oc --token={token} para explotar los privilegios de vista elevados asociados con ServiceAccount, lo que genera acceso no autorizado a recursos adicionales.
CWE NVD-CWE-Other
References () https://access.redhat.com/security/cve/CVE-2024-7557 - () https://access.redhat.com/security/cve/CVE-2024-7557 - Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2303094 - () https://bugzilla.redhat.com/show_bug.cgi?id=2303094 - Issue Tracking, Permissions Required

12 Aug 2024, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-12 13:38

Updated : 2024-09-18 07:15


NVD link : CVE-2024-7557

Mitre link : CVE-2024-7557

CVE.ORG link : CVE-2024-7557


JSON object : View

Products Affected

redhat

  • openshift_ai
  • openshift_data_science
CWE
NVD-CWE-Other CWE-284

Improper Access Control