Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2021-21303
HistoryFeb 05, 2021 - 10:15 p.m.

CVE-2021-21303

2021-02-0522:15:00
Alpine Linux Development Team
security.alpinelinux.org
21

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

23.0%

Helm is open-source software which is essentially โ€œThe Kubernetes Package Managerโ€. Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. In Helm from version 3.0 and before version 3.5.2, there a few cases where data loaded from potentially untrusted sources was not properly sanitized. When a SemVer in the version field of a chart is invalid, in some cases Helm allows the string to be used โ€œas isโ€ without sanitizing. Helm fails to properly sanitized some fields present on Helm repository index.yaml files. Helm does not properly sanitized some fields in the plugin.yaml file for plugins In some cases, Helm does not properly sanitize the fields in the Chart.yaml file. By exploiting these attack vectors, core maintainers were able to send deceptive information to a terminal screen running the helm command, as well as obscure or alter information on the screen. In some cases, we could send codes that terminals used to execute higher-order logic, like clearing a terminal screen. Further, during evaluation, the Helm maintainers discovered a few other fields that were not properly sanitized when read out of repository index files. This fix remedies all such cases, and once again enforces SemVer2 policies on version fields. All users of the Helm 3 should upgrade to the fixed version 3.5.2 or later. Those who use Helm as a library should verify that they either sanitize this data on their own, or use the proper Helm API calls to sanitize the data.

OSVersionArchitecturePackageVersionFilename
Alpineedge-communitynoarchhelm<ย 3.6.0-r0UNKNOWN
Alpine3.17-communitynoarchhelm<ย 3.6.0-r0UNKNOWN
Alpine3.18-communitynoarchhelm<ย 3.6.0-r0UNKNOWN
Alpine3.19-communitynoarchhelm<ย 3.6.0-r0UNKNOWN

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

23.0%