Rapid7 Vulnerability & Exploit Database

Debian: CVE-2019-11248: kubernetes -- security update

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Debian: CVE-2019-11248: kubernetes -- security update

Severity
6
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:P)
Published
08/29/2019
Created
07/31/2024
Added
07/30/2024
Modified
07/30/2024

Description

The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.

Solution(s)

  • debian-upgrade-kubernetes

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;