CVE-2025-8866: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in YugabyteDB Inc YugabyteDB Anywhere
YugabyteDB Anywhere web server does not properly enforce authentication for the /metamaster/universe API endpoint. An unauthenticated attacker could exploit this flaw to obtain server networking configuration details, including private and public IP addresses and DNS records.
AI Analysis
Technical Summary
CVE-2025-8866 is a medium-severity vulnerability affecting YugabyteDB Anywhere, a distributed SQL database platform. The issue arises because the web server component of YugabyteDB Anywhere does not properly enforce authentication on the /metamaster/universe API endpoint. This endpoint, when accessed without authentication, discloses sensitive server networking configuration details, including private and public IP addresses and DNS records. Such information exposure falls under CWE-200 (Exposure of Sensitive Information to an Unauthorized Actor). The vulnerability affects versions 2024.* and 2.20.* of YugabyteDB Anywhere. The CVSS v4.0 base score is 5.1, indicating a medium impact, with attack vector classified as adjacent network (AV:A), low attack complexity (AC:L), no privileges required (PR:L), and no user interaction (UI:N). The scope is limited (SC:L), and the impact is primarily on confidentiality (VC:L), with no impact on integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. The flaw allows an unauthenticated attacker with access to the adjacent network to gather internal network topology and DNS information, which could be leveraged for further targeted attacks or reconnaissance activities. This vulnerability does not allow direct system compromise but facilitates information gathering that could aid in subsequent exploitation steps.
Potential Impact
For European organizations using YugabyteDB Anywhere, this vulnerability could lead to unauthorized disclosure of internal network infrastructure details. Such information leakage can assist attackers in mapping network topology, identifying critical assets, and planning more sophisticated attacks such as lateral movement, targeted phishing, or exploitation of other vulnerabilities. Organizations in sectors with high regulatory requirements for data protection (e.g., finance, healthcare, government) may face compliance risks if internal network details are exposed. Although the vulnerability does not directly compromise data integrity or availability, the exposure of network configuration can increase the attack surface and risk of subsequent breaches. Given that YugabyteDB Anywhere is used in distributed database environments, the impact could be more pronounced in multi-tenant or hybrid cloud deployments common in European enterprises. The medium severity rating suggests that while the immediate risk is moderate, the potential for escalation exists if combined with other vulnerabilities or insider threats.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should: 1) Immediately restrict network access to the /metamaster/universe API endpoint by implementing network segmentation and firewall rules to limit access only to trusted administrative hosts. 2) Apply strict authentication and authorization controls on the YugabyteDB Anywhere management interfaces, ensuring that all API endpoints require proper credentials. 3) Monitor access logs for any unauthorized or suspicious attempts to access the vulnerable endpoint. 4) Deploy network intrusion detection systems (NIDS) to detect reconnaissance activities targeting YugabyteDB Anywhere components. 5) Stay updated with YugabyteDB Inc's security advisories and apply patches promptly once available. 6) Conduct security audits and penetration testing focusing on API endpoints to identify and remediate similar misconfigurations. 7) Consider using VPNs or zero-trust network access (ZTNA) solutions to further protect management interfaces from exposure to adjacent networks.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Switzerland, Italy
CVE-2025-8866: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in YugabyteDB Inc YugabyteDB Anywhere
Description
YugabyteDB Anywhere web server does not properly enforce authentication for the /metamaster/universe API endpoint. An unauthenticated attacker could exploit this flaw to obtain server networking configuration details, including private and public IP addresses and DNS records.
AI-Powered Analysis
Technical Analysis
CVE-2025-8866 is a medium-severity vulnerability affecting YugabyteDB Anywhere, a distributed SQL database platform. The issue arises because the web server component of YugabyteDB Anywhere does not properly enforce authentication on the /metamaster/universe API endpoint. This endpoint, when accessed without authentication, discloses sensitive server networking configuration details, including private and public IP addresses and DNS records. Such information exposure falls under CWE-200 (Exposure of Sensitive Information to an Unauthorized Actor). The vulnerability affects versions 2024.* and 2.20.* of YugabyteDB Anywhere. The CVSS v4.0 base score is 5.1, indicating a medium impact, with attack vector classified as adjacent network (AV:A), low attack complexity (AC:L), no privileges required (PR:L), and no user interaction (UI:N). The scope is limited (SC:L), and the impact is primarily on confidentiality (VC:L), with no impact on integrity or availability. No known exploits are currently reported in the wild, and no patches have been linked yet. The flaw allows an unauthenticated attacker with access to the adjacent network to gather internal network topology and DNS information, which could be leveraged for further targeted attacks or reconnaissance activities. This vulnerability does not allow direct system compromise but facilitates information gathering that could aid in subsequent exploitation steps.
Potential Impact
For European organizations using YugabyteDB Anywhere, this vulnerability could lead to unauthorized disclosure of internal network infrastructure details. Such information leakage can assist attackers in mapping network topology, identifying critical assets, and planning more sophisticated attacks such as lateral movement, targeted phishing, or exploitation of other vulnerabilities. Organizations in sectors with high regulatory requirements for data protection (e.g., finance, healthcare, government) may face compliance risks if internal network details are exposed. Although the vulnerability does not directly compromise data integrity or availability, the exposure of network configuration can increase the attack surface and risk of subsequent breaches. Given that YugabyteDB Anywhere is used in distributed database environments, the impact could be more pronounced in multi-tenant or hybrid cloud deployments common in European enterprises. The medium severity rating suggests that while the immediate risk is moderate, the potential for escalation exists if combined with other vulnerabilities or insider threats.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should: 1) Immediately restrict network access to the /metamaster/universe API endpoint by implementing network segmentation and firewall rules to limit access only to trusted administrative hosts. 2) Apply strict authentication and authorization controls on the YugabyteDB Anywhere management interfaces, ensuring that all API endpoints require proper credentials. 3) Monitor access logs for any unauthorized or suspicious attempts to access the vulnerable endpoint. 4) Deploy network intrusion detection systems (NIDS) to detect reconnaissance activities targeting YugabyteDB Anywhere components. 5) Stay updated with YugabyteDB Inc's security advisories and apply patches promptly once available. 6) Conduct security audits and penetration testing focusing on API endpoints to identify and remediate similar misconfigurations. 7) Consider using VPNs or zero-trust network access (ZTNA) solutions to further protect management interfaces from exposure to adjacent networks.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Yugabyte
- Date Reserved
- 2025-08-11T13:30:57.192Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 689a1eafad5a09ad00272b3d
Added to database: 8/11/2025, 4:47:43 PM
Last enriched: 8/11/2025, 5:03:13 PM
Last updated: 8/12/2025, 12:33:52 AM
Views: 6
Related Threats
CVE-2025-8885: CWE-770 Allocation of Resources Without Limits or Throttling in Legion of the Bouncy Castle Inc. Bouncy Castle for Java
MediumCVE-2025-26398: CWE-798 Use of Hard-coded Credentials in SolarWinds Database Performance Analyzer
MediumCVE-2025-41686: CWE-306 Missing Authentication for Critical Function in Phoenix Contact DaUM
HighCVE-2025-8874: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in litonice13 Master Addons – Elementor Addons with White Label, Free Widgets, Hover Effects, Conditions, & Animations
MediumCVE-2025-8767: CWE-1236 Improper Neutralization of Formula Elements in a CSV File in anwppro AnWP Football Leagues
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.