Ingress NGINX Remote Code Execution Vulnerability Let Attacker Takeover Cluster

It enables attackers to inject arbitrary NGINX configuration directives, potentially leading to remote code execution. It enables attackers to bypass validation checks and inject arbitrary NGINX configurations, potentially leading to remote code execution. It enables attackers to load arbitrary shared libraries during the NGINX configuration testing phase, leading to code execution with elevated privileges. The vulnerable controller runs with elevated privileges and unrestricted network accessibility, allowing attackers to access all cluster secrets across namespaces, potentially leading to complete cluster takeover. “Exploitation of these vulnerabilities leads to unauthorized access to all secrets stored across all namespaces in the Kubernetes cluster by attackers, which can result in cluster takeover,” Wiz researchers warned in their disclosure. CVE-2025-1974: This issue allows for remote code execution in the Ingress NGINX Admission Controller. These flaws could allow unauthenticated attackers to execute remote code and gain complete control over vulnerable Kubernetes clusters. It allows attackers to inject arbitrary NGINX configuration directives by manipulating the UID field, which is not properly sanitized. The vulnerabilities, assigned CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, CVE-2025-1974, and CVE-2025-24513, affect the admission controller component of the Ingress NGINX Controller. “If you can’t upgrade immediately, consider enforcing strict network policies so only the Kubernetes API Server can access the admission controller,” Wiz advised. CVE-2025-24513: This vulnerability in Ingress NGINX Controller involves a file path traversal issue related to auth secret files.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 25 Mar 2025 09:25:07 +0000


Cyber News related to Ingress NGINX Remote Code Execution Vulnerability Let Attacker Takeover Cluster

"IngressNightmare" Critical RCE Vulnerabilities in Kubernetes NGINX Clusters Let Attackers Gain Full Control - Ingress in Kubernetes manages external traffic to internal services through Ingress resources YAML files defining routing rules by hostname or path and an Ingress Controller, such as the NGINX variant, which enforces these rules via a reverse proxy. ...
1 week ago Cybersecuritynews.com
Ingress NGINX Remote Code Execution Vulnerability Let Attacker Takeover Cluster - It enables attackers to inject arbitrary NGINX configuration directives, potentially leading to remote code execution. It enables attackers to bypass validation checks and inject arbitrary NGINX configurations, potentially leading to remote code ...
3 weeks ago Cybersecuritynews.com CVE-2025-1974
PoC Exploit Released for Ingress-NGINX Remote Code Execution Vulnerabilities - The vulnerability uncovered by WiZ affects the validation webhook component and could allow attackers to execute arbitrary code on affected systems, potentially compromising entire Kubernetes clusters. A proof-of-concept (PoC) exploit for a critical ...
2 weeks ago Cybersecuritynews.com CVE-2025-1974
Dual Privilege Escalation Chain: Exploiting Monitoring and Service Mesh Configurations and Privileges in GKE to Gain Unauthorized Access in Kubernetes - While each issue might not result in significant damage on its own, when combined they create an opportunity for an attacker who already has access to a Kubernetes cluster to escalate their privileges. If an attacker has the ability to execute in the ...
1 year ago Unit42.paloaltonetworks.com
CVE-2025-1097 - A security issue was discovered in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `auth-tls-match-cn` Ingress annotation can be used to inject configuration into nginx. This can lead to arbitrary code execution in the context of ...
3 weeks ago
CVE-2025-1098 - A security issue was discovered in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `mirror-target` and `mirror-host` Ingress annotations can be used to inject arbitrary configuration into nginx. This can lead to arbitrary code ...
3 weeks ago
CVE-2025-24514 - A security issue was discovered in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `auth-url` Ingress annotation can be used to inject configuration into nginx. This can lead to arbitrary code execution in the context of the ...
3 weeks ago
CVE-2024-42142 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
CVE-2023-32191 - When RKE provisions a cluster, it stores the cluster state in a configmap called full-cluster-state inside the kube-system namespace of the cluster itself. This cluster state object contains information used to set up the K8s cluster, which may ...
9 months ago Tenable.com
CVE-2021-25745 - A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials ...
2 years ago
CVE-2021-25746 - A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ...
2 years ago
CVE-2021-25748 - A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the `spec.rules[].http.paths[].path` field of an Ingress object (in the ...
1 year ago
CVE-2025-24513 - A security issue was discovered in ingress-nginx https://github.com/kubernetes/ingress-nginx where attacker-provided data are included in a filename by the ingress-nginx Admission Controller feature, resulting in directory traversal within the ...
3 weeks ago
Kubernetes DaemonSet: Monitoring in Kubernetes - That's why it makes sense to collect logs from every node and send them to some sort of central location outside the Kubernetes cluster for persistence and later analysis. A DaemonSet in Kubernetes is a specific kind of workload controller that ...
1 year ago Feeds.dzone.com
CVE-2024-41010 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
CVE-2020-8553 - The Kubernetes ingress-nginx component prior to version 0.28.0 allows a user with the ability to create namespaces and to read and create ingress objects to overwrite the password file of another ingress which uses ...
4 years ago
CVE-2025-2787 - KNIME Business Hub is affected by the Ingress-nginx CVE-2025-1974 ( a.k.a IngressNightmare ) vulnerability which affects the ingress-nginx component. In the worst case a complete takeover of the Kubernetes cluster is possible. Since the affected ...
2 weeks ago
CVE-2024-7646 - A security issue was discovered in ingress-nginx where an actor with permission to create Ingress objects (in the `networking.k8s.io` or `extensions` API group) can bypass annotation validation to inject arbitrary commands and obtain the credentials ...
7 months ago
CVE-2023-1550 - Insertion of Sensitive Information into log file vulnerability in NGINX Agent. NGINX Agent version 2.0 before 2.23.3 inserts sensitive information into a log file. An authenticated attacker with local access to read agent log files may gain access to ...
1 year ago
CVE-2022-31098 - Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in the logging of Weave GitOps could allow an authenticated remote attacker to view sensitive ...
2 years ago
Multiple Flaws in Google Kubernetes Engine - Google Kubernetes Engine has been detected with two flaws that a threat actor can utilize to create significant damage in case the threat actor already has access inside the Kubernetes cluster. The first issue was associated with FluentBit with ...
1 year ago Gbhackers.com
CVE-2022-41741 - NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local ...
2 years ago
CVE-2024-9779 - A flaw was found in Open Cluster Management (OCM) when a user has access to the worker nodes which contain the cluster-manager or klusterlet deployments. The cluster-manager deployment uses a service account with the same name "cluster-manager" which ...
3 months ago Tenable.com
CVE-2018-2822 - Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: Cluster Geo). The supported version that is affected is 4.3. Easily exploitable vulnerability allows low privileged attacker with logon to the ...
5 years ago
CVE-2023-28114 - `cilium-cli` is the command line interface to install, manage, and troubleshoot Kubernetes clusters running Cilium. Prior to version 0.13.2,`cilium-cli`, when used to configure cluster mesh functionality, can remove the enforcement of user ...
2 years ago

Latest Cyber News


Cyber Trends (last 7 days)