The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: kubernetes

Published: 2019-08-29T00:26:08.867578Z

Updated: 2024-09-17T03:28:37.165Z

Reserved: 2019-04-17T00:00:00

Link: CVE-2019-11248

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-29T01:15:11.367

Modified: 2020-10-05T13:50:49.213

Link: CVE-2019-11248

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-07T00:00:00Z

Links: CVE-2019-11248 - Bugzilla