Vulnerability from csaf_suse
Published
2022-12-22 08:32
Modified
2022-12-22 08:32
Summary
Security update for helm
Notes
Title of the patch
Security update for helm
Description of the patch
This update for helm fixes the following issues:
Update to version 3.10.3:
- CVE-2022-23524: Fixed a denial of service in the string value parsing (bsc#1206467).
- CVE-2022-23525: Fixed a denial of service with the repository index file (bsc#1206469).
- CVE-2022-23526: Fixed a denial of service in the schema file handling (bsc#1206471).
Patchnames
SUSE-2022-4606,SUSE-SLE-Module-Containers-15-SP4-2022-4606,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4606,openSUSE-SLE-15.3-2022-4606,openSUSE-SLE-15.4-2022-4606
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for helm", title: "Title of the patch", }, { category: "description", text: "This update for helm fixes the following issues:\n\nUpdate to version 3.10.3:\n\n- CVE-2022-23524: Fixed a denial of service in the string value parsing (bsc#1206467).\n- CVE-2022-23525: Fixed a denial of service with the repository index file (bsc#1206469).\n- CVE-2022-23526: Fixed a denial of service in the schema file handling (bsc#1206471).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-4606,SUSE-SLE-Module-Containers-15-SP4-2022-4606,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4606,openSUSE-SLE-15.3-2022-4606,openSUSE-SLE-15.4-2022-4606", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_4606-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:4606-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20224606-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:4606-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013326.html", }, { category: "self", summary: "SUSE Bug 1181419", url: "https://bugzilla.suse.com/1181419", }, { category: "self", summary: "SUSE Bug 1206467", url: "https://bugzilla.suse.com/1206467", }, { category: "self", summary: "SUSE Bug 1206469", url: "https://bugzilla.suse.com/1206469", }, { category: "self", summary: "SUSE Bug 1206471", url: "https://bugzilla.suse.com/1206471", }, { category: "self", summary: "SUSE CVE CVE-2021-21272 page", url: "https://www.suse.com/security/cve/CVE-2021-21272/", }, { category: "self", summary: "SUSE CVE CVE-2022-1996 page", url: "https://www.suse.com/security/cve/CVE-2022-1996/", }, { category: "self", summary: "SUSE CVE CVE-2022-23524 page", url: "https://www.suse.com/security/cve/CVE-2022-23524/", }, { category: "self", summary: "SUSE CVE CVE-2022-23525 page", url: "https://www.suse.com/security/cve/CVE-2022-23525/", }, { category: "self", summary: "SUSE CVE CVE-2022-23526 page", url: "https://www.suse.com/security/cve/CVE-2022-23526/", }, ], title: "Security update for helm", tracking: { current_release_date: "2022-12-22T08:32:17Z", generator: { date: "2022-12-22T08:32:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:4606-1", initial_release_date: "2022-12-22T08:32:17Z", revision_history: [ { date: "2022-12-22T08:32:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "helm-3.10.3-150000.1.13.1.aarch64", product: { name: "helm-3.10.3-150000.1.13.1.aarch64", product_id: "helm-3.10.3-150000.1.13.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "helm-3.10.3-150000.1.13.1.i586", product: { name: "helm-3.10.3-150000.1.13.1.i586", product_id: "helm-3.10.3-150000.1.13.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "helm-bash-completion-3.10.3-150000.1.13.1.noarch", product: { name: "helm-bash-completion-3.10.3-150000.1.13.1.noarch", product_id: "helm-bash-completion-3.10.3-150000.1.13.1.noarch", }, }, { category: "product_version", name: "helm-fish-completion-3.10.3-150000.1.13.1.noarch", product: { name: "helm-fish-completion-3.10.3-150000.1.13.1.noarch", product_id: "helm-fish-completion-3.10.3-150000.1.13.1.noarch", }, }, { category: "product_version", name: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch", product: { name: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch", product_id: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "helm-3.10.3-150000.1.13.1.ppc64le", product: { name: "helm-3.10.3-150000.1.13.1.ppc64le", product_id: "helm-3.10.3-150000.1.13.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "helm-3.10.3-150000.1.13.1.s390x", product: { name: "helm-3.10.3-150000.1.13.1.s390x", product_id: "helm-3.10.3-150000.1.13.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "helm-3.10.3-150000.1.13.1.x86_64", product: { name: "helm-3.10.3-150000.1.13.1.x86_64", product_id: "helm-3.10.3-150000.1.13.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP4", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP4", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp4", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", }, product_reference: "helm-3.10.3-150000.1.13.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", }, product_reference: "helm-3.10.3-150000.1.13.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", }, product_reference: "helm-3.10.3-150000.1.13.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", }, product_reference: "helm-3.10.3-150000.1.13.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-bash-completion-3.10.3-150000.1.13.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-bash-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP4", product_id: "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-fish-completion-3.10.3-150000.1.13.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-fish-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", }, product_reference: "helm-3.10.3-150000.1.13.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", }, product_reference: "helm-3.10.3-150000.1.13.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", }, product_reference: "helm-3.10.3-150000.1.13.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", }, product_reference: "helm-3.10.3-150000.1.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-bash-completion-3.10.3-150000.1.13.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-bash-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-fish-completion-3.10.3-150000.1.13.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-fish-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.aarch64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", }, product_reference: "helm-3.10.3-150000.1.13.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.ppc64le as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", }, product_reference: "helm-3.10.3-150000.1.13.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.s390x as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", }, product_reference: "helm-3.10.3-150000.1.13.1.s390x", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "helm-3.10.3-150000.1.13.1.x86_64 as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", }, product_reference: "helm-3.10.3-150000.1.13.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "helm-bash-completion-3.10.3-150000.1.13.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-bash-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "helm-fish-completion-3.10.3-150000.1.13.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-fish-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, { category: "default_component_of", full_product_name: { name: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", }, product_reference: "helm-zsh-completion-3.10.3-150000.1.13.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2021-21272", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-21272", }, ], notes: [ { category: "general", text: "ORAS is open source software which enables a way to push OCI Artifacts to OCI Conformant registries. ORAS is both a CLI for initial testing and a Go Module. In ORAS from version 0.4.0 and before version 0.9.0, there is a \"zip-slip\" vulnerability. The directory support feature allows the downloaded gzipped tarballs to be automatically extracted to the user-specified directory where the tarball can have symbolic links and hard links. A well-crafted tarball or tarballs allow malicious artifact providers linking, writing, or overwriting specific files on the host filesystem outside of the user-specified directory unexpectedly with the same permissions as the user who runs `oras pull`. Users of the affected versions are impacted if they are `oras` CLI users who runs `oras pull`, or if they are Go programs, which invoke `github.com/deislabs/oras/pkg/content.FileStore`. The problem has been fixed in version 0.9.0. For `oras` CLI users, there is no workarounds other than pulling from a trusted artifact provider. For `oras` package users, the workaround is to not use `github.com/deislabs/oras/pkg/content.FileStore`, and use other content stores instead, or pull from a trusted artifact provider.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2021-21272", url: "https://www.suse.com/security/cve/CVE-2021-21272", }, { category: "external", summary: "SUSE Bug 1181419 for CVE-2021-21272", url: "https://bugzilla.suse.com/1181419", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-12-22T08:32:17Z", details: "important", }, ], title: "CVE-2021-21272", }, { cve: "CVE-2022-1996", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1996", }, ], notes: [ { category: "general", text: "Authorization Bypass Through User-Controlled Key in GitHub repository emicklei/go-restful prior to v3.8.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-1996", url: "https://www.suse.com/security/cve/CVE-2022-1996", }, { category: "external", summary: "SUSE Bug 1200528 for CVE-2022-1996", url: "https://bugzilla.suse.com/1200528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.1, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-12-22T08:32:17Z", details: "critical", }, ], title: "CVE-2022-1996", }, { cve: "CVE-2022-23524", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23524", }, ], notes: [ { category: "general", text: "Helm is a tool for managing Charts, pre-configured Kubernetes resources. Versions prior to 3.10.3 are subject to Uncontrolled Resource Consumption, resulting in Denial of Service. Input to functions in the _strvals_ package can cause a stack overflow. In Go, a stack overflow cannot be recovered from. Applications that use functions from the _strvals_ package in the Helm SDK can have a Denial of Service attack when they use this package and it panics. This issue has been patched in 3.10.3. SDK users can validate strings supplied by users won't create large arrays causing significant memory usage before passing them to the _strvals_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-23524", url: "https://www.suse.com/security/cve/CVE-2022-23524", }, { category: "external", summary: "SUSE Bug 1206467 for CVE-2022-23524", url: "https://bugzilla.suse.com/1206467", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-12-22T08:32:17Z", details: "moderate", }, ], title: "CVE-2022-23524", }, { cve: "CVE-2022-23525", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23525", }, ], notes: [ { category: "general", text: "Helm is a tool for managing Charts, pre-configured Kubernetes resources. Versions prior to 3.10.3 are subject to NULL Pointer Dereference in the _repo_package. The _repo_ package contains a handler that processes the index file of a repository. For example, the Helm client adds references to chart repositories where charts are managed. The _repo_ package parses the index file of the repository and loads it into structures Go can work with. Some index files can cause array data structures to be created causing a memory violation. Applications that use the _repo_ package in the Helm SDK to parse an index file can suffer a Denial of Service when that input causes a panic that cannot be recovered from. The Helm Client will panic with an index file that causes a memory violation panic. Helm is not a long running service so the panic will not affect future uses of the Helm client. This issue has been patched in 3.10.3. SDK users can validate index files that are correctly formatted before passing them to the _repo_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-23525", url: "https://www.suse.com/security/cve/CVE-2022-23525", }, { category: "external", summary: "SUSE Bug 1206469 for CVE-2022-23525", url: "https://bugzilla.suse.com/1206469", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-12-22T08:32:17Z", details: "low", }, ], title: "CVE-2022-23525", }, { cve: "CVE-2022-23526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23526", }, ], notes: [ { category: "general", text: "Helm is a tool for managing Charts, pre-configured Kubernetes resources. Versions prior to 3.10.3 are subject to NULL Pointer Dereference in the_chartutil_ package that can cause a segmentation violation. The _chartutil_ package contains a parser that loads a JSON Schema validation file. For example, the Helm client when rendering a chart will validate its values with the schema file. The _chartutil_ package parses the schema file and loads it into structures Go can work with. Some schema files can cause array data structures to be created causing a memory violation. Applications that use the _chartutil_ package in the Helm SDK to parse a schema file can suffer a Denial of Service when that input causes a panic that cannot be recovered from. Helm is not a long running service so the panic will not affect future uses of the Helm client. This issue has been patched in 3.10.3. SDK users can validate schema files that are correctly formatted before passing them to the _chartutil_ functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-23526", url: "https://www.suse.com/security/cve/CVE-2022-23526", }, { category: "external", summary: "SUSE Bug 1206471 for CVE-2022-23526", url: "https://bugzilla.suse.com/1206471", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-3.10.3-150000.1.13.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.3:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.3:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.3:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.aarch64", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.ppc64le", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.s390x", "openSUSE Leap 15.4:helm-3.10.3-150000.1.13.1.x86_64", "openSUSE Leap 15.4:helm-bash-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-fish-completion-3.10.3-150000.1.13.1.noarch", "openSUSE Leap 15.4:helm-zsh-completion-3.10.3-150000.1.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-12-22T08:32:17Z", details: "low", }, ], title: "CVE-2022-23526", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.