Security vulnerability discovered in Ingress controller

CVE-2024-7646
Currently unrated 🤨

Key Information

Vendor
ingress-nginx
Vendor
CVE Published:
16 August 2024

Badges

👾 Exploit Exists🔴 Public PoC📰 News Worthy

Summary

A critical vulnerability has been discovered in the widely used ingress-nginx Kubernetes controller, tracked as CVE-2024-7646. Attackers can bypass annotation validation to inject arbitrary commands and obtain the credentials of the controller, allowing access to all secrets in the cluster. The flaw allows attackers to execute arbitrary commands, inject arbitrary HTTP responses, and potentially gain access to the controller's credentials. To mitigate this vulnerability, users should upgrade to ingress-nginx v1.11.2 or later, implement strict RBAC policies, use admission controllers like ValidatingAdmissionWebhook to validate Ingress objects, and enable Kubernetes audit logging to detect exploitation attempts. This highlights the ongoing need for vigilance and proactive security measures in Kubernetes environments.

Exploit Proof of Concept (PoC)

PoC code is written by security researchers to demonstrate the vulnerability can be exploited. PoC code is also a key component for weaponization which could lead to ransomware.

News Articles

Timeline

  • 👾

    Exploit exists.

  • First article discovered by CybersecurityNews

  • Vulnerability published.

Collectors

NVD Database2 Proof of Concept(s)2 News Article(s)
.