CVE-2019-11248

NameCVE-2019-11248
DescriptionThe debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs934182

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
kubernetes (PTS)bullseye1.20.5+really1.20.2-1fixed
sid, trixie, bookworm1.20.5+really1.20.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kubernetessource(unstable)1.17.4-1934182

Notes

https://github.com/kubernetes/kubernetes/issues/81023
https://groups.google.com/forum/#!topic/kubernetes-security-announce/pKELclHIov8

Search for package or bug name: Reporting problems