Recent findings have uncovered three high-severity vulnerabilities in the NGINX Ingress controller for Kubernetes. These vulnerabilities, if exploited, could allow malicious actors to access and steal sensitive credentials from Kubernetes clusters.

Detailed Overview of the Vulnerabilities

CVE-2022-4886

  • Risk Score: 8.8
  • Issue: Bypass of path sanitization in Ingress-nginx leading to unauthorized access to ingress controller credentials.
  • Cause: Inadequate validation in the ‘spec.rules[].http.paths[].path’ field.
  • Impact: Potential extraction of Kubernetes API credentials by attackers with Ingress object access.

CVE-2023-5043

  • Risk Score: 7.6
  • Issue: Annotation injection in Ingress-nginx enabling arbitrary command execution.
  • Impact: Attacker manipulation of the Ingress object’s configuration to steal secret credentials.

CVE-2023-5044

  • Risk Score: 7.6
  • Issue: Code injection via the ‘nginx.ingress.kubernetes.io/permanent-redirect’ annotation.
  • Impact: Unauthorized access to secret credentials by attackers controlling the Ingress object’s configuration.

Affected Products and Versions

  • Affected Component: ingress-nginx
  • CVE-2022-4886: Versions older than v1.8.0
  • CVE-2023-5043 and CVE-2023-5044: Versions older than v1.9.0

Recommended Solutions

CVE-2022-4886

  • Version Update: Upgrade to version v1.8.0
  • Mitigations: Employ stricter validation on the pathType field in Ingress objects and implement countermeasures for trusted user access.

CVE-2023-5043 and CVE-2023-5044

  • Version Update: Upgrade to version v1.9.0
  • Mitigations: Ingress Administrators should activate the –enable-annotation-validation flag to enforce restrictions on annotation fields.

Final Thoughts and Recommendations

The discovery of these vulnerabilities in the NGINX Ingress controller for Kubernetes emphasizes the criticality of maintaining stringent cybersecurity practices in Kubernetes environments. Given the elevated privileges of ingress controllers and their exposure to the public internet, it is crucial for administrators to stay vigilant, promptly apply updates, and implement robust security measures.

Ingress controllers are key components in Kubernetes clusters, often managing sensitive data and facilitating external traffic into the cluster. The recent vulnerabilities highlight the need for comprehensive security strategies, including regular system updates, strict validation rules, and proactive monitoring to safeguard Kubernetes clusters from emerging cyber threats.

Also Read: