8.3
HIGH
CVE-2024-7143
Pulp RBAC Object Permission Hijacking Vulnerability
Description

A flaw was found in the Pulp package. When a role-based access control (RBAC) object in Pulp is set to assign permissions on its creation, it uses the `AutoAddObjPermsMixin` (typically the add_roles_for_object_creator method). This method finds the object creator by checking the current authenticated user. For objects that are created within a task, this current user is set by the first user with any permissions on the task object. This means the oldest user with model/domain-level task permissions will always be set as the current user of a task, even if they didn't dispatch the task. Therefore, all objects created in tasks will have their permissions assigned to this oldest user, and the creating user will receive nothing.

INFO

Published Date :

Aug. 7, 2024, 5:15 p.m.

Last Modified :

Sept. 18, 2024, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7143 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulpproject pulp
1 Redhat ansible_automation_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7143.

URL Resource
https://access.redhat.com/errata/RHSA-2024:6765
https://access.redhat.com/security/cve/CVE-2024-7143 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2300125 Issue Tracking Third Party Advisory
https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7143 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7143 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6765 [No types assigned]
  • Initial Analysis by [email protected]

    Sep. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-7143 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-7143 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2300125 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2300125 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108 No Types Assigned https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108 Issue Tracking
    Added CPE Configuration OR *cpe:2.3:a:pulpproject:pulp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:pulpproject:pulp:-:*:*:*:*:*:*:* OR cpe:2.3:a:redhat:ansible_automation_platform:2.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in the Pulp package. When a role-based access control (RBAC) object in Pulp is set to assign permissions on its creation, it uses the `AutoAddObjPermsMixin` (typically the add_roles_for_object_creator method). This method finds the object creator by checking the current authenticated user. For objects that are created within a task, this current user is set by the first user with any permissions on the task object. This means the oldest user with model/domain-level task permissions will always be set as the current user of a task, even if they didn't dispatch the task. Therefore, all objects created in tasks will have their permissions assigned to this oldest user, and the creating user will receive nothing.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-7143 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2300125 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108 [No types assigned]
    Added CWE Red Hat, Inc. CWE-277
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7143 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7143 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability