6.5
MEDIUM
CVE-2019-1000009
"Helm ChartMuseum Path Traversal"
Description

Helm ChartMuseum version >=0.1.0 and < 0.8.1 contains a CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in HTTP API to save charts that can result in a specially crafted chart could be uploaded and saved outside the intended location. This attack appears to be exploitable via A POST request to the HTTP API can save a chart archive outside of the intended directory. If authentication is, optionally, enabled this requires an authorized user to do so. This vulnerability appears to have been fixed in 0.8.1.

INFO

Published Date :

Feb. 4, 2019, 9:29 p.m.

Last Modified :

Feb. 8, 2019, 7:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-1000009 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Helm chartmuseum
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1000009.

URL Resource
https://helm.sh/blog/chartmuseum-security-notice-2019/index.html Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1000009 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1000009 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://helm.sh/blog/chartmuseum-security-notice-2019/index.html No Types Assigned https://helm.sh/blog/chartmuseum-security-notice-2019/index.html Exploit, Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:helm:chartmuseum:*:*:*:*:*:*:*:* versions from (including) 0.1.0 up to (excluding) 0.8.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1000009 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.23582

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability