Helm is a tool for managing Charts, pre-configured Kubernetes resources. Versions prior to 3.10.3 are subject to Uncontrolled Resource Consumption, resulting in Denial of Service. Input to functions in the _strvals_ package can cause a stack overflow. In Go, a stack overflow cannot be recovered from. Applications that use functions from the _strvals_ package in the Helm SDK can have a Denial of Service attack when they use this package and it panics. This issue has been patched in 3.10.3. SDK users can validate strings supplied by users won't create large arrays causing significant memory usage before passing them to the _strvals_ functions.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-12-15T00:28:34.540Z

Updated:

Reserved: 2022-01-19T21:23:53.783Z


Link: CVE-2022-23524

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-15T19:15:16.863

Modified: 2023-06-27T18:20:09.790


Link: CVE-2022-23524

JSON object: View

cve-icon Redhat Information

No data.