cve-2024-12582
Vulnerability from cvelistv5
Published
2024-12-24 03:31
Modified
2025-02-13 20:00
Severity ?
EPSS score ?
Summary
A flaw was found in the skupper console, a read-only interface that renders cluster network, traffic details, and metrics for a network application that a user sets up across a hybrid multi-cloud environment. When the default authentication method is used, a random password is generated for the "admin" user and is persisted in either a Kubernetes secret or a podman volume in a plaintext file. This authentication method can be manipulated by an attacker, leading to the reading of any user-readable file in the container filesystem, directly impacting data confidentiality. Additionally, the attacker may induce skupper to read extremely large files into memory, resulting in resource exhaustion and a denial of service attack.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Service Interconnect 1 for RHEL 9 |
Unaffected: 1.8.3-1 < * cpe:/a:redhat:service_interconnect:1::el9 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12582", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-24T15:41:49.727197Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-24T15:41:56.899Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-config-sync-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-controller-podman-container-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-controller-podman-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-flow-collector-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-operator-bundle", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-router-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "2.7.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-service-controller-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:service_interconnect:1::el9" ], "defaultStatus": "affected", "packageName": "service-interconnect/skupper-site-controller-rhel9", "product": "Service Interconnect 1 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.8.3-1", "versionType": "rpm" } ] } ], "datePublic": "2024-12-20T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the skupper console, a read-only interface that renders cluster network, traffic details, and metrics for a network application that a user sets up across a hybrid multi-cloud environment. When the default authentication method is used, a random password is generated for the \"admin\" user and is persisted in either a Kubernetes secret or a podman volume in a plaintext file. This authentication method can be manipulated by an attacker, leading to the reading of any user-readable file in the container filesystem, directly impacting data confidentiality. Additionally, the attacker may induce skupper to read extremely large files into memory, resulting in resource exhaustion and a denial of service attack." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-305", "description": "Authentication Bypass by Primary Weakness", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-13T20:00:50.048Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:1413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:1413" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-12582" }, { "name": "RHBZ#2333540", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333540" } ], "timeline": [ { "lang": "en", "time": "2024-12-20T17:33:05.858000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-12-20T00:00:00+00:00", "value": "Made public." } ], "title": "Skupper: skupper-cli: flawed authentication method may lead to arbitrary file read or denial of service", "workarounds": [ { "lang": "en", "value": "For users running skupper on Red Hat OpenShift, the OpenShift authentication should be used. Otherwise, use \"unsecured\" where authentication is not a primary concern." } ], "x_redhatCweChain": "CWE-305: Authentication Bypass by Primary Weakness" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-12582", "datePublished": "2024-12-24T03:31:24.896Z", "dateReserved": "2024-12-12T17:10:04.729Z", "dateUpdated": "2025-02-13T20:00:50.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-12582\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-12-24T04:15:05.137\",\"lastModified\":\"2025-02-13T14:15:28.700\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the skupper console, a read-only interface that renders cluster network, traffic details, and metrics for a network application that a user sets up across a hybrid multi-cloud environment. When the default authentication method is used, a random password is generated for the \\\"admin\\\" user and is persisted in either a Kubernetes secret or a podman volume in a plaintext file. This authentication method can be manipulated by an attacker, leading to the reading of any user-readable file in the container filesystem, directly impacting data confidentiality. Additionally, the attacker may induce skupper to read extremely large files into memory, resulting in resource exhaustion and a denial of service attack.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en la consola del cl\u00faster, una interfaz de solo lectura que muestra la red del cl\u00faster, detalles de tr\u00e1fico y m\u00e9tricas para una aplicaci\u00f3n de red que un usuario configura en un entorno h\u00edbrido de m\u00faltiples nubes. Cuando se utiliza el m\u00e9todo de autenticaci\u00f3n predeterminado, se genera una contrase\u00f1a aleatoria para el usuario \\\"admin\\\" y se conserva en un secreto de Kubernetes o en un volumen podman en un archivo de texto plano. Este m\u00e9todo de autenticaci\u00f3n puede ser manipulado por un atacante, lo que lleva a la lectura de cualquier archivo legible por el usuario en el sistema de archivos contenedor, lo que afecta directamente la confidencialidad de los datos. Adem\u00e1s, el atacante puede inducir a la recopilaci\u00f3n a leer archivos extremadamente grandes en la memoria, lo que provoca el agotamiento de los recursos y un ataque de denegaci\u00f3n de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-305\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1413\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-12582\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2333540\",\"source\":\"secalert@redhat.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-12582\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-12-24T15:41:49.727197Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-12-24T15:41:53.334Z\"}}], \"cna\": {\"title\": \"Skupper: skupper-cli: flawed authentication method may lead to arbitrary file read or denial of service\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-config-sync-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-controller-podman-container-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-controller-podman-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-flow-collector-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-operator-bundle\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"2.7.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-router-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-service-controller-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:service_interconnect:1::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Service Interconnect 1 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1.8.3-1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"service-interconnect/skupper-site-controller-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-12-20T17:33:05.858000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2024-12-20T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2024-12-20T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:1413\", \"name\": \"RHSA-2025:1413\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-12582\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2333540\", \"name\": \"RHBZ#2333540\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"For users running skupper on Red Hat OpenShift, the OpenShift authentication should be used. Otherwise, use \\\"unsecured\\\" where authentication is not a primary concern.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in the skupper console, a read-only interface that renders cluster network, traffic details, and metrics for a network application that a user sets up across a hybrid multi-cloud environment. When the default authentication method is used, a random password is generated for the \\\"admin\\\" user and is persisted in either a Kubernetes secret or a podman volume in a plaintext file. This authentication method can be manipulated by an attacker, leading to the reading of any user-readable file in the container filesystem, directly impacting data confidentiality. Additionally, the attacker may induce skupper to read extremely large files into memory, resulting in resource exhaustion and a denial of service attack.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-305\", \"description\": \"Authentication Bypass by Primary Weakness\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-02-13T20:00:50.048Z\"}, \"x_redhatCweChain\": \"CWE-305: Authentication Bypass by Primary Weakness\"}}", "cveMetadata": "{\"cveId\": \"CVE-2024-12582\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T20:00:50.048Z\", \"dateReserved\": \"2024-12-12T17:10:04.729Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2024-12-24T03:31:24.896Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.