Skip to content

Unsanitized data displayed directly to user's terminal

Low
technosophos published GHSA-c38g-469g-cmgx Feb 4, 2021

Package

No package listed

Affected versions

>3.0 and < 3.5.1

Patched versions

3.5.1

Description

During a routine code audit, members of the Helm core maintainers identified a few cases where data loaded from potentially untrusted sources was not properly sanitized.

  • When a SemVer in the version field of a chart is invalid, in some cases Helm allows the string to be used "as is" without sanitizing.
  • Helm fails to properly sanitized some fields present on Helm repository index.yaml files.
  • Helm does not properly sanitized some fields in the plugin.yaml file for plugins
  • In some cases, Helm does not properly sanitize the fields in the Chart.yaml file

Impact

Since Helm 2 was released, a well-documented aspect of Helm is that the Helm chart's version number MUST follow the SemVer2 specification. In the past, Helm would not permit charts with malformed versions. At some point, a patch was merged that changed this: On a version parse error, the version number was simply passed along as-is. This provided a vector for malicious data to be injected into Helm and potentially used in various ways.

Core maintainers were able to send deceptive information to a terminal screen running the helm command, as well as obscure or alter information on the screen. In some cases, we could send codes that terminals used to execute higher-order logic, like clearing a terminal screen.

Further, during evaluation, the Helm maintainers discovered a few other fields that were not properly sanitized when read out of repository index files. This fix remedies all such cases, and once again enforces SemVer2 policies on version fields.

All users of the Helm 3 should upgrade.

Those who use Helm as a library should verify that they either sanitize this data on their own, or use the proper Helm API calls to sanitize the data.

Patches

This issue has been resolved in Helm 3.5.1.

While this fix does not constitute a breaking change, as all field formatting is now enforced as documented, it is possible that charts that were mistakenly allowed (but invalid) may no longer be available in search indexes. Specifically, malformed SemVer versions are no longer supported. This has always been the documented case, but it is true that malformed versions were allowed.

Note that this is the first security release since Helm 2's final deprecation. Helm 2 was not audited for vulnerability to this issue, and should be assumed vulnerable.

Workarounds

As always, we recommend not using un-trusted chart repositories or Helm plugins, nor do we recommend installing charts from unknown sources.

To manually audit Helm chart repositories, you can access the index.yaml file of the repository and scan it for suspicious characters or formatting. To manually check plugins, unpack the plugin and scan plugin.yaml for suspicious formatting or characters. Likewise, for charts, scan Charts.yaml for suspicious characters or formatting.

References

Are there any links users can visit to find out more?

For more information

Helm's security policy is spelled out in detail in our SECURITY document.

Severity

Low

CVE ID

CVE-2021-21303

Weaknesses

No CWEs