Filtered by vendor Redhat Subscriptions
Filtered by product Openshift Ai Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7557 1 Redhat 2 Openshift Ai, Openshift Data Science 2024-09-18 8.8 High
A vulnerability was found in OpenShift AI that allows for authentication bypass and privilege escalation across models within the same namespace. When deploying AI models, the UI provides the option to protect models with authentication. However, credentials from one model can be used to access other models and APIs within the same namespace. The exposed ServiceAccount tokens, visible in the UI, can be utilized with oc --token={token} to exploit the elevated view privileges associated with the ServiceAccount, leading to unauthorized access to additional resources.