Home

Description

A flaw was found in the Observability Operator. The Operator creates a ServiceAccount with *ClusterRole* upon deployment of the *Namespace-Scoped* Custom Resource MonitorStack. This issue allows an adversarial Kubernetes Account with only namespaced-level roles, for example, a tenant controlling a namespace, to create a MonitorStack in the authorized namespace and then elevate permission to the cluster level by impersonating the ServiceAccount created by the Operator, resulting in privilege escalation and other issues.

PUBLISHED Reserved 2025-03-27 | Published 2025-11-12 | Updated 2025-11-12 | Assigner redhat




HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Incorrect Privilege Assignment

Product status

Default status
affected

sha256:efff0f5b6835286172ae99dd368dcc48aca98398c382cb4c38d02533afee8670 (rpm) before *
unaffected

Timeline

2025-03-27:Reported to Red Hat.
2025-06-12:Made public.

Credits

Red Hat would like to thank Andong Chen (Lab for Internet and Security Technology) and Zhaoxuan Isaac Jin (Lab for Internet and Security Technology) for reporting this issue.

References

access.redhat.com/errata/RHSA-2025:21146 (RHSA-2025:21146) vendor-advisory

access.redhat.com/security/cve/CVE-2025-2843 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2355222 (RHBZ#2355222) issue-tracking

cve.org (CVE-2025-2843)

nvd.nist.gov (CVE-2025-2843)

Download JSON