6.4
CVSSv2

CVE-2019-11248

Published: 29/08/2019 Updated: 05/10/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.2 | Impact Score: 4.2 | Exploitability Score: 3.9
VMScore: 573
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions before 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kubernetes kubernetes 1.13.0

kubernetes kubernetes 1.13.3

kubernetes kubernetes 1.13.4

kubernetes kubernetes 1.13.6

kubernetes kubernetes 1.13.7

kubernetes kubernetes 1.14.0

kubernetes kubernetes 1.14.3

kubernetes kubernetes 1.15.0

kubernetes kubernetes 1.13.1

kubernetes kubernetes 1.13.2

kubernetes kubernetes 1.13.5

kubernetes kubernetes 1.14.1

kubernetes kubernetes 1.14.2

kubernetes kubernetes

kubernetes kubernetes 1.13.8

kubernetes kubernetes 1.14.4

Vendor Advisories

Debian Bug report logs - #934182 kubernetes: CVE-2019-11248 Package: src:kubernetes; Maintainer for src:kubernetes is Dmitry Smirnov <onlyjob@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 7 Aug 2019 19:51:02 UTC Severity: grave Tags: security, upstream Found in version kubernetes/17 ...
Check Point Reference: CPAI-2019-3142 Date Published: 21 Jan 2024 Severity: High ...