CVE-2019-11248

The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.2 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
kubernetesCNA
6.5 MEDIUM
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 99%
VendorProductVersion
kuberneteskubernetes
𝑥
< 1.12.10
kuberneteskubernetes
1.13.0
kuberneteskubernetes
1.13.0:alpha0
kuberneteskubernetes
1.13.0:alpha1
kuberneteskubernetes
1.13.0:alpha2
kuberneteskubernetes
1.13.0:alpha3
kuberneteskubernetes
1.13.0:beta0
kuberneteskubernetes
1.13.0:beta1
kuberneteskubernetes
1.13.0:beta2
kuberneteskubernetes
1.13.0:rc1
kuberneteskubernetes
1.13.0:rc2
kuberneteskubernetes
1.13.1
kuberneteskubernetes
1.13.1:beta0
kuberneteskubernetes
1.13.2
kuberneteskubernetes
1.13.2:beta0
kuberneteskubernetes
1.13.3
kuberneteskubernetes
1.13.3:beta0
kuberneteskubernetes
1.13.4
kuberneteskubernetes
1.13.4:beta0
kuberneteskubernetes
1.13.5
kuberneteskubernetes
1.13.5:beta0
kuberneteskubernetes
1.13.6
kuberneteskubernetes
1.13.6:beta0
kuberneteskubernetes
1.13.7
kuberneteskubernetes
1.13.7:beta.0
kuberneteskubernetes
1.13.8:beta.0
kuberneteskubernetes
1.14.0
kuberneteskubernetes
1.14.0:alpha0
kuberneteskubernetes
1.14.0:alpha1
kuberneteskubernetes
1.14.0:alpha2
kuberneteskubernetes
1.14.0:alpha3
kuberneteskubernetes
1.14.0:beta0
kuberneteskubernetes
1.14.0:beta1
kuberneteskubernetes
1.14.0:beta2
kuberneteskubernetes
1.14.0:rc1
kuberneteskubernetes
1.14.1
kuberneteskubernetes
1.14.1:beta0
kuberneteskubernetes
1.14.2
kuberneteskubernetes
1.14.2:beta0
kuberneteskubernetes
1.14.3
kuberneteskubernetes
1.14.3:beta0
kuberneteskubernetes
1.14.4:beta.0
kuberneteskubernetes
1.15.0:alpha0
kuberneteskubernetes
1.15.0:alpha1
kuberneteskubernetes
1.15.0:alpha2
kuberneteskubernetes
1.15.0:alpha3
kuberneteskubernetes
1.15.0:beta0
kuberneteskubernetes
1.15.0:beta1
kuberneteskubernetes
1.15.0:beta2
kuberneteskubernetes
1.15.0:rc1
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
kubernetes
bullseye
1.20.5+really1.20.2-1
fixed
bookworm
1.20.5+really1.20.2-1.1
fixed
sid
1.20.5+really1.20.2-1.1
fixed
trixie
1.20.5+really1.20.2-1.1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
kubernetes
noble
needs-triage
mantic
ignored
lunar
ignored
kinetic
ignored
jammy
needs-triage
impish
ignored
hirsute
ignored
groovy
ignored
focal
needs-triage
eoan
ignored
disco
ignored
bionic
dne
xenial
dne
trusty
dne