Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-12103: Incorrect Privilege Assignment in Red Hat Red Hat OpenShift AI 3.0

0
Medium
VulnerabilityCVE-2025-12103cvecve-2025-12103
Published: Tue Oct 28 2025 (10/28/2025, 13:31:59 UTC)
Source: CVE Database V5
Vendor/Project: Red Hat
Product: Red Hat OpenShift AI 3.0

Description

A flaw was found in Red Hat Openshift AI Service. The TrustyAI component is granting all service accounts and users on a cluster permissions to get, list, watch any pod in any namespace on the cluster. TrustyAI is creating a role `trustyai-service-operator-lmeval-user-role` and a CRB `trustyai-service-operator-default-lmeval-user-rolebinding` which is being applied to `system:authenticated` making it so that every single user or service account can get a list of pods running in any namespace on the cluster Additionally users can access all `persistentvolumeclaims` and `lmevaljobs`

AI-Powered Analysis

AILast updated: 11/21/2025, 00:45:58 UTC

Technical Analysis

CVE-2025-12103 identifies a privilege misconfiguration vulnerability in the TrustyAI component of Red Hat OpenShift AI 3.0. TrustyAI creates a role named 'trustyai-service-operator-lmeval-user-role' and a cluster role binding 'trustyai-service-operator-default-lmeval-user-rolebinding' that is bound to the 'system:authenticated' group. This binding inadvertently grants every authenticated user and service account in the cluster permissions to perform 'get', 'list', and 'watch' operations on pods across all namespaces. Additionally, users gain access to all persistent volume claims and lmevaljobs resources. This broad permission set exposes potentially sensitive cluster information, such as pod metadata and storage claims, to any authenticated entity, violating the principle of least privilege. The vulnerability is exploitable remotely without user interaction and requires only low privileges to leverage, making it easier for attackers with minimal access to gather intelligence about cluster workloads and storage. While the vulnerability does not allow modification or deletion of resources, the unauthorized disclosure of cluster resource information can facilitate further attacks or reconnaissance. The CVSS 3.1 base score is 5.0 (medium), reflecting the limited impact on integrity and availability but notable confidentiality concerns. No patches or known exploits are currently reported, but organizations should act promptly to audit and restrict these permissions to mitigate risk.

Potential Impact

For European organizations, this vulnerability poses a risk of unauthorized information disclosure within Kubernetes clusters running Red Hat OpenShift AI 3.0. Attackers or malicious insiders with any authenticated access can enumerate pods and persistent volume claims across all namespaces, potentially revealing sensitive application deployment details, workload configurations, and storage usage. This information can be leveraged to identify high-value targets, understand cluster topology, and plan further attacks such as privilege escalation or data exfiltration. Although the vulnerability does not directly allow modification or disruption of services, the confidentiality breach can undermine compliance with data protection regulations like GDPR if sensitive data or workloads are exposed. Organizations relying on AI workloads and container orchestration in regulated industries (finance, healthcare, government) may face increased risk of reputational damage and regulatory scrutiny. The vulnerability also increases the attack surface for supply chain or lateral movement attacks within multi-tenant or shared clusters common in European cloud environments.

Mitigation Recommendations

European organizations should immediately audit the roles and cluster role bindings in their OpenShift AI 3.0 clusters, focusing on the 'trustyai-service-operator-lmeval-user-role' and its associated cluster role binding. Specifically, they should: 1) Remove or restrict the binding of this role to the broad 'system:authenticated' group, limiting it only to necessary service accounts or users with explicit need. 2) Implement Role-Based Access Control (RBAC) policies that enforce the principle of least privilege, ensuring users and service accounts have only the minimum permissions required. 3) Monitor and log access to pod and persistent volume claim resources to detect unusual enumeration or access patterns. 4) If possible, isolate AI workloads in dedicated namespaces with stricter access controls to reduce exposure. 5) Stay updated with Red Hat advisories for patches or configuration guidance addressing this vulnerability. 6) Conduct regular security reviews and penetration testing to validate that privilege assignments do not expose sensitive cluster resources. 7) Educate cluster administrators about the risks of overly permissive RBAC bindings and best practices for Kubernetes security.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
redhat
Date Reserved
2025-10-23T02:55:38.369Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6900c82a05cd0025c8e834e0

Added to database: 10/28/2025, 1:42:02 PM

Last enriched: 11/21/2025, 12:45:58 AM

Last updated: 12/10/2025, 1:45:37 AM

Views: 92

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats