Bug 2264336 (CVE-2024-25620) - CVE-2024-25620 helm: Dependency management path traversal
Summary: CVE-2024-25620 helm: Dependency management path traversal
Keywords:
Status: NEW
Alias: CVE-2024-25620
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2264339 2264340 2264341
Blocks: 2264337
TreeView+ depends on / blocked
 
Reported: 2024-02-15 05:06 UTC by Avinash Hanwate
Modified: 2024-05-21 09:38 UTC (History)
32 users (show)

Fixed In Version: helm 3.14.1
Doc Type: ---
Doc Text:
A path traversal vulnerability was found in Helm when it saved a chart including download time. When either the Helm client or SDK is used to save a chart whose name is within the Chart.yaml file and includes a relative path change, the chart would be saved outside its expected directory based on the changes in the relative path. The validation and linting did not detect the path changes in the name.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1255 0 None None None 2024-03-19 00:19:19 UTC
Red Hat Product Errata RHSA-2024:1328 0 None None None 2024-03-14 14:48:41 UTC
Red Hat Product Errata RHSA-2024:2865 0 None None None 2024-05-21 09:38:06 UTC

Description Avinash Hanwate 2024-02-15 05:06:04 UTC
Helm is a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. When either the Helm client or SDK is used to save a chart whose name within the `Chart.yaml` file includes a relative path change, the chart would be saved outside its expected directory based on the changes in the relative path. The validation and linting did not detect the path changes in the name. This issue has been resolved in Helm v3.14.1. Users unable to upgrade should check all charts used by Helm for path changes in their name as found in the `Chart.yaml` file. This includes dependencies.

https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503
https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r

Comment 2 errata-xmlrpc 2024-03-14 14:48:37 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.9 for RHEL 8

Via RHSA-2024:1328 https://access.redhat.com/errata/RHSA-2024:1328

Comment 3 errata-xmlrpc 2024-03-19 00:19:16 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.15

Via RHSA-2024:1255 https://access.redhat.com/errata/RHSA-2024:1255

Comment 4 errata-xmlrpc 2024-05-21 09:38:02 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.15

Via RHSA-2024:2865 https://access.redhat.com/errata/RHSA-2024:2865


Note You need to log in before you can comment on or make changes to this bug.