Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

Kubernetes kubelet exposes /debug/pprof info on healthz port

Disclosure Date: August 29, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet’s healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.2 High
Impact Score:
4.2
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • kubernetes

Products

  • kubernetes,
  • kubernetes 1.13.0,
  • kubernetes 1.13.1,
  • kubernetes 1.13.2,
  • kubernetes 1.13.3,
  • kubernetes 1.13.4,
  • kubernetes 1.13.5,
  • kubernetes 1.13.6,
  • kubernetes 1.13.7,
  • kubernetes 1.13.8,
  • kubernetes 1.14.0,
  • kubernetes 1.14.1,
  • kubernetes 1.14.2,
  • kubernetes 1.14.3,
  • kubernetes 1.14.4,
  • kubernetes 1.15.0

Additional Info

Technical Analysis