Vulnerability: DNS Rebinding Attack on Minikube Kubernetes Dashboard

Vulnerability: DNS Rebinding Attack on Minikube Kubernetes Dashboard

CVE-2018-1002103 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use, the attacker could also directly access the host filesystem.

Learn more about our Cis Benchmark Audit For Bind.