Vulnerabilites related to Red Hat - Red Hat OpenShift AI 2.21
CVE-2025-57852 (GCVE-0-2025-57852)
Vulnerability from cvelistv5
Published
2025-09-30 14:37
Modified
2025-10-01 09:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-276 - Incorrect Default Permissions
Summary
A container privilege escalation flaw was found in KServe ModelMesh container images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands within an affected container, even as a non-root user, can leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHBA-2025:16983 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHBA-2025:16984 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2025-57852 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2391105 | issue-tracking, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat OpenShift AI 2.19 |
Unaffected: sha256:53ac36baa374159b9065c718a9ede821bbb61d9ebe9502b2243e0a9f7aca0d16 < * cpe:/a:redhat:openshift_ai:2.19::el8 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-57852", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-30T15:27:58.164163Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-30T15:35:07.031Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_ai:2.19::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhoai/odh-modelmesh-rhel8", "product": "Red Hat OpenShift AI 2.19", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:53ac36baa374159b9065c718a9ede821bbb61d9ebe9502b2243e0a9f7aca0d16", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_ai:2.21::el9" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhoai/odh-modelmesh-rhel9", "product": "Red Hat OpenShift AI 2.21", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:687c8eeed55f021ecaab1307f0e88b5b16d91f72d63b3d7168d7bbee90e8947b", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift_ai" ], "defaultStatus": "affected", "packageName": "rhoai/odh-modelmesh-rhel9", "product": "Red Hat OpenShift AI (RHOAI)", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Antony Di Scala and Michael Whale for reporting this issue." } ], "datePublic": "2025-09-30T14:25:00.000Z", "descriptions": [ { "lang": "en", "value": "A container privilege escalation flaw was found in KServe ModelMesh container images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands within an affected container, even as a non-root user, can leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-01T09:12:38.219Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHBA-2025:16983", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2025:16983" }, { "name": "RHBA-2025:16984", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2025:16984" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-57852" }, { "name": "RHBZ#2391105", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2391105" } ], "timeline": [ { "lang": "en", "time": "2025-08-26T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-09-30T14:25:00+00:00", "value": "Made public." } ], "title": "Openshift-ai: privilege escalation via excessive /etc/passwd permissions", "x_redhatCweChain": "CWE-276: Incorrect Default Permissions" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-57852", "datePublished": "2025-09-30T14:37:10.024Z", "dateReserved": "2025-08-21T14:40:40.822Z", "dateUpdated": "2025-10-01T09:12:38.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10725 (GCVE-0-2025-10725)
Vulnerability from cvelistv5
Published
2025-09-30 17:47
Modified
2025-10-01 09:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-266 - Incorrect Privilege Assignment
Summary
A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authenticated account, for example as a data scientist using a standard Jupyter notebook, can escalate their privileges to a full cluster administrator. This allows for the complete compromise of the cluster's confidentiality, integrity, and availability. The attacker can steal sensitive data, disrupt all services, and take control of the underlying infrastructure, leading to a total breach of the platform and all applications hosted on it.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHBA-2025:16983 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHBA-2025:16984 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2025-10725 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2396641 | issue-tracking, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat OpenShift AI 2.19 |
Unaffected: sha256:03e5cbae0925efac7fd0adfb14f4317c48a7efdbdd54c7804db92a2efb3b2bfc < * cpe:/a:redhat:openshift_ai:2.19::el8 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10725", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-09-30T18:32:34.716566Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-30T20:33:03.586Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_ai:2.19::el8" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhoai/odh-rhel8-operator", "product": "Red Hat OpenShift AI 2.19", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:03e5cbae0925efac7fd0adfb14f4317c48a7efdbdd54c7804db92a2efb3b2bfc", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:openshift_ai:2.21::el9" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/rhoai/odh-rhel9-operator", "product": "Red Hat OpenShift AI 2.21", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:9f7620cc36c23dbf8528ecc04742861a65e867b338c582b84055559ab553f857", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift_ai" ], "defaultStatus": "affected", "packageName": "rhoai/odh-rhel9-operator", "product": "Red Hat OpenShift AI (RHOAI)", "vendor": "Red Hat" } ], "datePublic": "2025-09-29T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authenticated account, for example as a data scientist using a standard Jupyter notebook, can escalate their privileges to a full cluster administrator. This allows for the complete compromise of the cluster\u0027s confidentiality, integrity, and availability. The attacker can steal sensitive data, disrupt all services, and take control of the underlying infrastructure, leading to a total breach of the platform and all applications hosted on it." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-01T09:10:54.656Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHBA-2025:16983", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2025:16983" }, { "name": "RHBA-2025:16984", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2025:16984" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-10725" }, { "name": "RHBZ#2396641", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396641" } ], "timeline": [ { "lang": "en", "time": "2025-09-19T08:42:33.326000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-09-29T00:00:00+00:00", "value": "Made public." } ], "title": "Openshift-ai: overly permissive clusterrole allows authenticated users to escalate privileges to cluster admin", "workarounds": [ { "lang": "en", "value": "* Remove the ClusterRoleBinding that associates the kueue-batch-user-role with the system:authenticated group. The permission to create jobs should be granted on a more granular, as-needed basis to specific users or groups, adhering to the principle of least privilege.\n\n* Avoid granting broad permissions to system-level groups." } ], "x_redhatCweChain": "CWE-266: Incorrect Privilege Assignment" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-10725", "datePublished": "2025-09-30T17:47:08.577Z", "dateReserved": "2025-09-19T13:40:32.975Z", "dateUpdated": "2025-10-01T09:10:54.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }