Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-1098: CWE-20 Improper Input Validation in kubernetes ingress-nginx

0
High
VulnerabilityCVE-2025-1098cvecve-2025-1098cwe-20
Published: Mon Mar 24 2025 (03/24/2025, 23:29:15 UTC)
Source: CVE Database V5
Vendor/Project: kubernetes
Product: ingress-nginx

Description

A security issue was discovered in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `mirror-target` and `mirror-host` Ingress annotations can be used to inject arbitrary configuration into nginx. This can lead to arbitrary code execution in the context of the ingress-nginx controller, and disclosure of Secrets accessible to the controller. (Note that in the default installation, the controller can access all Secrets cluster-wide.)

AI-Powered Analysis

AILast updated: 11/04/2025, 01:04:45 UTC

Technical Analysis

CVE-2025-1098 is a vulnerability classified under CWE-20 (Improper Input Validation) found in the Kubernetes ingress-nginx controller, specifically in versions up to 1.12.0. The flaw stems from insufficient validation of the 'mirror-target' and 'mirror-host' annotations in Ingress resources, which can be manipulated to inject arbitrary nginx configuration directives. Since ingress-nginx runs with elevated privileges and typically has access to all Kubernetes Secrets cluster-wide, an attacker exploiting this vulnerability can execute arbitrary code within the ingress-nginx controller's context. This can lead to full compromise of the ingress controller pod, unauthorized disclosure of sensitive Secrets, and potential lateral movement within the cluster. The vulnerability is remotely exploitable over the network without requiring user interaction but does require some level of privileges (PR:L), meaning the attacker must have permission to create or modify Ingress resources with these annotations. The CVSS v3.1 score of 8.8 reflects the high impact on confidentiality, integrity, and availability, combined with the ease of network exploitation. While no public exploits are currently known, the widespread use of ingress-nginx in Kubernetes deployments makes this a critical risk. The vulnerability highlights the dangers of improper input validation in components that parse user-supplied configuration data and the importance of least privilege principles in Kubernetes controllers.

Potential Impact

For European organizations, the impact of CVE-2025-1098 is significant due to the prevalent use of Kubernetes and ingress-nginx in cloud-native environments across industries such as finance, healthcare, and government. Exploitation could lead to unauthorized access to sensitive data stored in Kubernetes Secrets, including credentials, tokens, and certificates, potentially resulting in data breaches and compliance violations under GDPR. The ability to execute arbitrary code within the ingress-nginx controller pod could allow attackers to pivot within the cluster, disrupt services, or deploy further malicious payloads, affecting availability and integrity of critical applications. Organizations running multi-tenant clusters or those exposing ingress controllers to untrusted users face elevated risks. The breach of cluster-wide Secrets could undermine trust in container orchestration security and lead to significant operational and reputational damage. Given the high CVSS score and the critical role of ingress-nginx in traffic routing, the threat demands immediate attention in European Kubernetes deployments.

Mitigation Recommendations

1. Immediately audit and restrict the use of 'mirror-target' and 'mirror-host' annotations in Ingress resources, limiting annotation permissions to trusted administrators only. 2. Implement strict admission controller policies (e.g., OPA Gatekeeper or Kyverno) to validate and block malicious or unexpected annotation values before they reach the ingress-nginx controller. 3. Apply the principle of least privilege by reducing the ingress-nginx controller's access to Kubernetes Secrets, ideally using RBAC to limit it to only necessary namespaces or Secrets. 4. Monitor ingress-nginx controller logs and Kubernetes API server audit logs for suspicious annotation changes or configuration injections. 5. Prepare to upgrade ingress-nginx to a patched version as soon as it becomes available; track official Kubernetes security advisories for updates. 6. Consider network segmentation and pod security policies to limit the ingress-nginx controller's ability to communicate with sensitive cluster components. 7. Educate DevOps and security teams about the risks of annotation injection and enforce secure configuration management practices.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
kubernetes
Date Reserved
2025-02-07T00:11:53.927Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69091a49c28fd46ded81d033

Added to database: 11/3/2025, 9:10:33 PM

Last enriched: 11/4/2025, 1:04:45 AM

Last updated: 11/5/2025, 2:17:00 PM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats