8.8
HIGH
CVE-2018-1002103
"Minikube Kubernetes Dashboard Unauthenticated Remote Code Execution"
Description

In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use, the attacker could also directly access the host filesystem.

INFO

Published Date :

Dec. 5, 2018, 9:29 p.m.

Last Modified :

Oct. 9, 2019, 11:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-1002103 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1002103 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kubernetes minikube
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1002103.

URL Resource
https://github.com/kubernetes/minikube/issues/3208 Mitigation Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 8:03 a.m. This repo has been linked 37 different CVEs too.

None

Updated: 8 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 15, 2022, 11:26 a.m. This repo has been linked 35 different CVEs too.

《云原生安全:攻防实践与体系构建》资料仓库

Dockerfile C Shell Makefile Assembly Go Python

Updated: 1 week, 4 days ago
718 stars 123 fork 123 watcher
Born at : Sept. 25, 2021, 1:56 p.m. This repo has been linked 12 different CVEs too.

awesome resources about cloud native security 🐿

cloud-native container-security cloud-native-security kubernetes-security container-escape k8s kubernetes container docker docker-security serverless serverless-security cloud-security cloud-computing

Updated: 3 weeks ago
303 stars 51 fork 51 watcher
Born at : March 23, 2021, 12:40 p.m. This repo has been linked 37 different CVEs too.

None

Makefile Go Dockerfile Shell Python PowerShell NSIS Batchfile

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 9, 2019, 6:24 p.m. This repo has been linked 1 different CVEs too.

None

Makefile Go Dockerfile Shell Python PowerShell NSIS Batchfile

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 2, 2018, 12:49 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1002103 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1002103 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Kubernetes AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Feb. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/kubernetes/minikube/issues/3208 No Types Assigned https://github.com/kubernetes/minikube/issues/3208 Issue Tracking, Mitigation, Third Party Advisory
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:kubernetes:minikube:*:*:*:*:*:*:*:* versions from (including) 0.3.0 up to (including) 0.29.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1002103 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1002103 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.00%

score

0.32341

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability