Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-2843: Incorrect Privilege Assignment in rhobs observability-operator

0
High
VulnerabilityCVE-2025-2843cvecve-2025-2843
Published: Wed Nov 12 2025 (11/12/2025, 16:36:04 UTC)
Source: CVE Database V5
Vendor/Project: rhobs
Product: observability-operator

Description

A flaw was found in the Observability Operator. The Operator creates a ServiceAccount with *ClusterRole* upon deployment of the *Namespace-Scoped* Custom Resource MonitorStack. This issue allows an adversarial Kubernetes Account with only namespaced-level roles, for example, a tenant controlling a namespace, to create a MonitorStack in the authorized namespace and then elevate permission to the cluster level by impersonating the ServiceAccount created by the Operator, resulting in privilege escalation and other issues.

AI-Powered Analysis

AILast updated: 12/19/2025, 19:33:40 UTC

Technical Analysis

The vulnerability CVE-2025-2843 affects the rhobs observability-operator, a Kubernetes operator designed to deploy observability components via a custom resource named MonitorStack. The operator incorrectly assigns a ClusterRole to a ServiceAccount created during the deployment of this Namespace-scoped resource. Normally, namespace-scoped resources and roles should not confer cluster-wide privileges. However, due to this misconfiguration, an adversary with only namespace-level permissions—such as a tenant or developer controlling a single namespace—can create a MonitorStack resource. This action causes the operator to create a ServiceAccount with elevated ClusterRole permissions. The attacker can then impersonate this ServiceAccount, effectively escalating their privileges from namespace-level to cluster-level. This escalation allows the attacker to perform unauthorized actions across the entire Kubernetes cluster, including reading or modifying cluster-wide resources, deploying malicious workloads, or disrupting cluster operations. The vulnerability does not require user interaction and can be exploited remotely over the network, increasing its risk. The CVSS v3.1 score of 8.8 reflects the high impact on confidentiality, integrity, and availability, combined with low attack complexity and only requiring privileges at the namespace level. No patches or known exploits are currently reported, but the flaw is publicly disclosed and should be addressed promptly.

Potential Impact

For European organizations, this vulnerability poses a significant risk to Kubernetes clusters running the rhobs observability-operator. Exploitation can lead to full cluster compromise, allowing attackers to access sensitive data, manipulate workloads, or disrupt services. This is especially critical for organizations using multi-tenant Kubernetes environments or those relying on namespace isolation for security. The breach of cluster-wide privileges can undermine compliance with data protection regulations such as GDPR, potentially leading to legal and financial consequences. Additionally, critical infrastructure providers and cloud service operators in Europe could face operational disruptions and reputational damage if targeted. The vulnerability's ease of exploitation and high impact make it a priority for organizations using this operator in production environments.

Mitigation Recommendations

Immediate mitigation steps include restricting the ability to create MonitorStack custom resources to trusted users only, effectively limiting who can trigger the creation of the privileged ServiceAccount. Organizations should audit and monitor ServiceAccount and ClusterRole bindings to detect unauthorized privilege escalations. Implementing Kubernetes Role-Based Access Control (RBAC) policies that enforce the principle of least privilege can reduce the attack surface. Network policies should be used to limit communication paths to the operator and its ServiceAccounts. Until an official patch is released, consider disabling or removing the observability-operator if it is not critical. Engage with the vendor or community to obtain updates or patches addressing this flaw. Additionally, use Kubernetes admission controllers or policy engines like OPA Gatekeeper to enforce security policies preventing creation of resources that could lead to privilege escalation.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
redhat
Date Reserved
2025-03-27T03:15:47.915Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6914c133f490e7dc3cc5b766

Added to database: 11/12/2025, 5:17:39 PM

Last enriched: 12/19/2025, 7:33:40 PM

Last updated: 12/27/2025, 9:20:24 PM

Views: 176

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats