Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXE4cTgtOTNjdi12Nmg4

Lookup function information discolosure in helm

The Helm core maintainers have identified an information disclosure vulnerability in Helm 3.0.0-3.1.2.

Impact

lookup is a Helm template function introduced in Helm v3. It is able to lookup resources in the cluster to check for the existence of specific resources and get details about them. This can be used as part of the process to render templates.

The documented behavior of helm template states that it does not attach to a remote cluster. However, as the recently added lookup template function circumvents this restriction and connects to the cluster even during helm template and helm install|update|delete|rollback --dry-run. The user is not notified of this behavior.

Running helm template should not make calls to a cluster. This is different from install, which is presumed to have access to a cluster in order to load resources into Kubernetes. Helm 2 is unaffected by this vulnerability.

A malicious chart author could inject a lookup into a chart that, when rendered through helm template, performs unannounced lookups against the cluster a user's KUBECONFIG file points to. This information can then be disclosed via the output of helm template.

Patches

This issue has been fixed in Helm 3.2.0

Workarounds

Due to another bug (also fixed in Helm 3.2.0), the command helm lint will fail with an error if the lookup function is used in a chart. Therefore, run helm lint on an untrusted chart before running helm template.

Alternately, setting the KUBECONFIG environment variable to point to an empty Kubernetes configuration file will prevent unintended network connections.

Finally, a chart may be manually analyzed for the presence of a lookup function in any file in the templates/ directory.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-q8q8-93cv-v6h8
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXE4cTgtOTNjdi12Nmg4
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 3 years ago
Updated: about 1 year ago


CVSS Score: 8.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

Identifiers: GHSA-q8q8-93cv-v6h8, CVE-2020-11013
References: Repository: https://github.com/helm/helm

Affected Packages

go:helm.sh/helm/v3
Dependent packages: 1,580
Dependent repositories: 5,000
Downloads:
Affected Version Ranges: >= 3.0.0, < 3.1.3
Fixed in: 3.1.3
All affected versions: 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.1.0, 3.1.1, 3.1.2
All unaffected versions: 3.1.3, 3.2.0, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.3.0, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.4.0, 3.4.1, 3.4.2, 3.5.0, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.6.0, 3.6.1, 3.6.2, 3.6.3, 3.7.0, 3.7.1, 3.7.2, 3.8.0, 3.8.1, 3.8.2, 3.9.0, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.10.0, 3.10.1, 3.10.2, 3.10.3, 3.11.0, 3.11.1, 3.11.2, 3.11.3, 3.12.0, 3.12.1, 3.12.2, 3.12.3, 3.13.0, 3.13.1, 3.13.2, 3.13.3, 3.14.0