CVE-2025-0426 (GCVE-0-2025-0426)
Vulnerability from cvelistv5
Published
2025-02-13 15:16
Modified
2025-02-13 17:02
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Summary
A security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by filling the Node's disk.
Impacted products
Vendor Product Version
Kubernetes kubelet Version: 1.32.0    1.32.1
Version: 1.31.0    1.31.5
Version: 1.30.0    1.30.9
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-0426",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-13T16:29:18.956503Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-13T16:29:27.207Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-02-13T17:02:37.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "http://www.openwall.com/lists/oss-security/2025/02/13/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "kubelet",
          "repo": "https://github.com/kubernetes/kubernetes",
          "vendor": "Kubernetes",
          "versions": [
            {
              "lessThanOrEqual": "1.32.1",
              "status": "affected",
              "version": "1.32.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.31.5",
              "status": "affected",
              "version": "1.31.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.30.9",
              "status": "affected",
              "version": "1.30.0",
              "versionType": "semver"
            },
            {
              "status": "unaffected",
              "version": "1.32.2"
            },
            {
              "status": "unaffected",
              "version": "1.31.6"
            },
            {
              "status": "unaffected",
              "version": "1.30.10"
            }
          ]
        }
      ],
      "configurations": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eOnly clusters \u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003erunning an affected version with the kubelet read-only HTTP port enabled and using a container runtime that supports the container checkpointing feature, such as CRI-O v1.25.0+ (with \u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003eenable_criu_support\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp;set to \u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003etrue\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e) or containerd v2.0+ with \u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003ecriu\u003c/span\u003e\u003cspan style=\"background-color: transparent;\"\u003e\u0026nbsp;installed, are affected.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "Only clusters running an affected version with the kubelet read-only HTTP port enabled and using a container runtime that supports the container checkpointing feature, such as CRI-O v1.25.0+ (with enable_criu_support\u00a0set to true) or containerd v2.0+ with criu\u00a0installed, are affected."
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Tim Allclair"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: transparent;\"\u003eA security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by filling the Node\u0027s disk. \u003c/span\u003e\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "A security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by filling the Node\u0027s disk."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-125",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-125 Flooding"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-13T15:16:13.703Z",
        "orgId": "a6081bf6-c852-4425-ad4f-a67919267565",
        "shortName": "kubernetes"
      },
      "references": [
        {
          "tags": [
            "issue-tracking"
          ],
          "url": "https://github.com/kubernetes/kubernetes/issues/130016"
        },
        {
          "tags": [
            "mailing-list"
          ],
          "url": "https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565",
    "assignerShortName": "kubernetes",
    "cveId": "CVE-2025-0426",
    "datePublished": "2025-02-13T15:16:13.703Z",
    "dateReserved": "2025-01-13T15:08:34.825Z",
    "dateUpdated": "2025-02-13T17:02:37.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-0426\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2025-02-13T16:16:48.417\",\"lastModified\":\"2025-02-13T17:17:19.863\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by filling the Node\u0027s disk.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema de seguridad en Kubernetes donde una gran cantidad de solicitudes de puntos de control de contenedor realizadas al endpoint HTTP de solo lectura de kubelet no autenticado pueden provocar una denegaci\u00f3n de servicio de nodo al llenar el disco del nodo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.2,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"references\":[{\"url\":\"https://github.com/kubernetes/kubernetes/issues/130016\",\"source\":\"jordan@liggitt.net\"},{\"url\":\"https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8\",\"source\":\"jordan@liggitt.net\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/13/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-0426\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-13T16:29:18.956503Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-13T16:29:22.414Z\"}}], \"cna\": {\"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Tim Allclair\"}], \"impacts\": [{\"capecId\": \"CAPEC-125\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-125 Flooding\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.2, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/kubernetes/kubernetes\", \"vendor\": \"Kubernetes\", \"product\": \"kubelet\", \"versions\": [{\"status\": \"affected\", \"version\": \"1.32.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"1.32.1\"}, {\"status\": \"affected\", \"version\": \"1.31.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"1.31.5\"}, {\"status\": \"affected\", \"version\": \"1.30.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"1.30.9\"}, {\"status\": \"unaffected\", \"version\": \"1.32.2\"}, {\"status\": \"unaffected\", \"version\": \"1.31.6\"}, {\"status\": \"unaffected\", \"version\": \"1.30.10\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/kubernetes/kubernetes/issues/130016\", \"tags\": [\"issue-tracking\"]}, {\"url\": \"https://groups.google.com/g/kubernetes-security-announce/c/KiODfu8i6w8\", \"tags\": [\"mailing-list\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"A security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by filling the Node\u0027s disk.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: transparent;\\\"\u003eA security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by filling the Node\u0027s disk. \u003c/span\u003e\u003cbr\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-400\", \"description\": \"CWE-400 Uncontrolled Resource Consumption\"}]}], \"configurations\": [{\"lang\": \"en\", \"value\": \"Only clusters running an affected version with the kubelet read-only HTTP port enabled and using a container runtime that supports the container checkpointing feature, such as CRI-O v1.25.0+ (with enable_criu_support\\u00a0set to true) or containerd v2.0+ with criu\\u00a0installed, are affected.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: transparent;\\\"\u003eOnly clusters \u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003erunning an affected version with the kubelet read-only HTTP port enabled and using a container runtime that supports the container checkpointing feature, such as CRI-O v1.25.0+ (with \u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003eenable_criu_support\u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003e\u0026nbsp;set to \u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003etrue\u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003e) or containerd v2.0+ with \u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003ecriu\u003c/span\u003e\u003cspan style=\\\"background-color: transparent;\\\"\u003e\u0026nbsp;installed, are affected.\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"a6081bf6-c852-4425-ad4f-a67919267565\", \"shortName\": \"kubernetes\", \"dateUpdated\": \"2025-02-13T15:16:13.703Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-0426\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T16:29:27.207Z\", \"dateReserved\": \"2025-01-13T15:08:34.825Z\", \"assignerOrgId\": \"a6081bf6-c852-4425-ad4f-a67919267565\", \"datePublished\": \"2025-02-13T15:16:13.703Z\", \"assignerShortName\": \"kubernetes\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…