CVE-2018-1002103 Information

Share on:

Description

In Minikube versions 0.3.0-0.29.0 minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use the attacker could also directly access the host filesystem.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Reference

https://github.com/kubernetes/minikube/issues/3208

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

8.8