GHSA-G829-2387-H324
Vulnerability from github – Published: 2025-09-30 18:30 – Updated: 2025-11-07 00:30
VLAI?
Details
A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authenticated account, for example as a data scientist using a standard Jupyter notebook, can escalate their privileges to a full cluster administrator. This allows for the complete compromise of the cluster's confidentiality, integrity, and availability. The attacker can steal sensitive data, disrupt all services, and take control of the underlying infrastructure, leading to a total breach of the platform and all applications hosted on it.
Severity ?
9.9 (Critical)
{
"affected": [],
"aliases": [
"CVE-2025-10725"
],
"database_specific": {
"cwe_ids": [
"CWE-266"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-09-30T18:15:47Z",
"severity": "CRITICAL"
},
"details": "A flaw was found in Red Hat Openshift AI Service. A low-privileged attacker with access to an authenticated account, for example as a data scientist using a standard Jupyter notebook, can escalate their privileges to a full cluster administrator. This allows for the complete compromise of the cluster\u0027s confidentiality, integrity, and availability. The attacker can steal sensitive data, disrupt all services, and take control of the underlying infrastructure, leading to a total breach of the platform and all applications hosted on it.",
"id": "GHSA-g829-2387-h324",
"modified": "2025-11-07T00:30:28Z",
"published": "2025-09-30T18:30:25Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-10725"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHBA-2025:16983"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHBA-2025:16984"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:16981"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:16982"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:16983"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:16984"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:17501"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2025-10725"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396641"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…