Skip to content

Improper Neutralization of Special Elements in Output in helm.sh/helm/v3

Moderate severity GitHub Reviewed Published Feb 4, 2021 in helm/helm • Updated May 31, 2024

Package

gomod helm.sh/helm/v3 (Go)

Affected versions

>= 3.0.0, < 3.5.2

Patched versions

3.5.2

Description

Since Helm 2 was released, a well-documented aspect of Helm is that the Helm chart's version number MUST follow the SemVer2 specification. In the past, Helm would not permit charts with malformed versions. At some point, a patch was merged that changed this - On a version parse error, the version number was simply passed along as-is. This provided a vector for malicious data to be injected into Helm and potentially used in various ways.

Core maintainers were able to send deceptive information to a terminal screen running the helm command, as well as obscure or alter information on the screen. In some cases, we could send codes that terminals used to execute higher-order logic, like clearing a terminal screen.

Further, during evaluation, the Helm maintainers discovered a few other fields that were not properly sanitized when read out of repository index files. This fix remedies all such cases, and once again enforces SemVer2 policies on version fields.

All users of the Helm 3 should upgrade.

Those who use Helm as a library should verify that they either sanitize this data on their own, or use the proper Helm API calls to sanitize the data.

Patches

This issue has been resolved in Helm 3.5.2.

While this fix does not constitute a breaking change, as all field formatting is now enforced as documented, it is possible that charts that were mistakenly allowed (but invalid) may no longer be available in search indexes. Specifically, malformed SemVer versions are no longer supported. This has always been the documented case, but it is true that malformed versions were allowed.

Note that this is the first security release since Helm 2's final deprecation. Helm 2 was not audited for vulnerability to this issue, and should be assumed vulnerable.

References

@technosophos technosophos published to helm/helm Feb 4, 2021
Published by the National Vulnerability Database Feb 5, 2021
Reviewed May 21, 2021
Published to the GitHub Advisory Database Jun 23, 2021
Last updated May 31, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2021-21303

GHSA ID

GHSA-c38g-469g-cmgx

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.