7.5
HIGH
CVE-2024-5037
OpenShift Telemeter JWT Token Forgery Bypass
Description

A flaw was found in OpenShift's Telemeter. If certain conditions are in place, an attacker can use a forged token to bypass the issue ("iss") check during JSON web token (JWT) authentication.

INFO

Published Date :

June 5, 2024, 6:15 p.m.

Last Modified :

Aug. 19, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-5037 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat openshift_distributed_tracing

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5037 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5037 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:5200 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4484 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4329 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4156 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4151 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-5037 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-5037 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2272339 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2272339 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/kubernetes/kubernetes/pull/123540 No Types Assigned https://github.com/kubernetes/kubernetes/pull/123540 Patch, Third Party Advisory
    Changed Reference Type https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78 No Types Assigned https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78 Product
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_distributed_tracing:2.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in OpenShift's Telemeter. If certain conditions are in place, an attacker can use a forged token to bypass the issue ("iss") check during JSON web token (JWT) authentication.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-5037 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2272339 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/kubernetes/kubernetes/pull/123540 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78 [No types assigned]
    Added CWE Red Hat, Inc. CWE-290
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability