CVE-2018-1002103

In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use, the attacker could also directly access the host filesystem.
References
Link Resource
https://github.com/kubernetes/minikube/issues/3208 Mitigation Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:kubernetes:minikube:*:*:*:*:*:*:*:*

Information

Published : 2018-12-05 13:29

Updated : 2019-10-09 16:32


NVD link : CVE-2018-1002103

Mitre link : CVE-2018-1002103


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

kubernetes

  • minikube