MGASA-2022-0262 - Updated golang packages fix security vulnerability

Publication date: 16 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0262.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-1705,
     CVE-2022-32148,
     CVE-2022-30631,
     CVE-2022-30633,
     CVE-2022-28131,
     CVE-2022-30635,
     CVE-2022-30632,
     CVE-2022-30630,
     CVE-2022-1962

net/http: improper sanitization of Transfer-Encoding header
The HTTP/1 client accepted some invalid Transfer-Encoding headers as
indicating a "chunked" encoding. This could potentially allow for request
smuggling, but only if combined with an intermediate server that also
improperly failed to reject the header as invalid. (CVE-2022-1705)

When httputil.ReverseProxy.ServeHTTP was called with a Request.Header map
containing a nil value for the X-Forwarded-For header, ReverseProxy would
set the client IP as the value of the X-Forwarded-For header, contrary to
its documentation. In the more usual case where a Director function set
the X-Forwarded-For header value to nil, ReverseProxy would leave the
header unmodified as expected. (CVE-2022-32148)

compress/gzip: stack exhaustion in Reader.Read
Calling Reader.Read on an archive containing a large number of
concatenated 0-length compressed files can cause a panic due to stack
exhaustion. (CVE-2022-30631)

encoding/xml: stack exhaustion in Unmarshal
Calling Unmarshal on a XML document into a Go struct which has a nested
field that uses the any field tag can cause a panic due to stack
exhaustion. (CVE-2022-30633)

encoding/xml: stack exhaustion in Decoder.Skip
Calling Decoder.Skip when parsing a deeply nested XML document can cause a
panic due to stack exhaustion. (CVE-2022-28131)

encoding/gob: stack exhaustion in Decoder.Decode
Calling Decoder.Decode on a message which contains deeply nested
structures can cause a panic due to stack exhaustion. (CVE-2022-30635)

path/filepath: stack exhaustion in Glob
Calling Glob on a path which contains a large number of path separatorscan cause a panic due to stack exhaustion. (CVE-2022-30632)

io/fs: stack exhaustion in Glob
Calling Glob on a path which contains a large number of path separatorscan cause a panic due to stack exhaustion. (CVE-2022-30630)

go/parser: stack exhaustion in all Parse* functions
Calling any of the Parse functions on Go source code which contains deeply
nested types or declarations can cause a panic due to stack exhaustion.
(CVE-2022-1962)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30639
- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CUFBL2GZMN756YELNBCPJO3MTCGYXSYH/
- https://github.com/golang/go/issues/53188
- https://github.com/golang/go/issues/53423
- https://github.com/golang/go/issues/53168
- https://github.com/golang/go/issues/53611
- https://github.com/golang/go/issues/53614
- https://github.com/golang/go/issues/53416
- https://github.com/golang/go/issues/53415
- https://github.com/golang/go/issues/53616
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962

SRPMS:
- 8/core/golang-1.17.12-1.mga8

Mageia 2022-0262: golang security update

net/http: improper sanitization of Transfer-Encoding header The HTTP/1 client accepted some invalid Transfer-Encoding headers as indicating a "chunked" encoding

Summary

net/http: improper sanitization of Transfer-Encoding header The HTTP/1 client accepted some invalid Transfer-Encoding headers as indicating a "chunked" encoding. This could potentially allow for request smuggling, but only if combined with an intermediate server that also improperly failed to reject the header as invalid. (CVE-2022-1705)
When httputil.ReverseProxy.ServeHTTP was called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy would set the client IP as the value of the X-Forwarded-For header, contrary to its documentation. In the more usual case where a Director function set the X-Forwarded-For header value to nil, ReverseProxy would leave the header unmodified as expected. (CVE-2022-32148)
compress/gzip: stack exhaustion in Reader.Read Calling Reader.Read on an archive containing a large number of concatenated 0-length compressed files can cause a panic due to stack exhaustion. (CVE-2022-30631)
encoding/xml: stack exhaustion in Unmarshal Calling Unmarshal on a XML document into a Go struct which has a nested field that uses the any field tag can cause a panic due to stack exhaustion. (CVE-2022-30633)
encoding/xml: stack exhaustion in Decoder.Skip Calling Decoder.Skip when parsing a deeply nested XML document can cause a panic due to stack exhaustion. (CVE-2022-28131)
encoding/gob: stack exhaustion in Decoder.Decode Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion. (CVE-2022-30635)
path/filepath: stack exhaustion in Glob Calling Glob on a path which contains a large number of path separatorscan cause a panic due to stack exhaustion. (CVE-2022-30632)
io/fs: stack exhaustion in Glob Calling Glob on a path which contains a large number of path separatorscan cause a panic due to stack exhaustion. (CVE-2022-30630)
go/parser: stack exhaustion in all Parse* functions Calling any of the Parse functions on Go source code which contains deeply nested types or declarations can cause a panic due to stack exhaustion. (CVE-2022-1962)

References

- https://bugs.mageia.org/show_bug.cgi?id=30639

- https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/CUFBL2GZMN756YELNBCPJO3MTCGYXSYH/

- https://github.com/golang/go/issues/53188

- https://github.com/golang/go/issues/53423

- https://github.com/golang/go/issues/53168

- https://github.com/golang/go/issues/53611

- https://github.com/golang/go/issues/53614

- https://github.com/golang/go/issues/53416

- https://github.com/golang/go/issues/53415

- https://github.com/golang/go/issues/53616

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962

Resolution

MGASA-2022-0262 - Updated golang packages fix security vulnerability

SRPMS

- 8/core/golang-1.17.12-1.mga8

Severity
Publication date: 16 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0262.html
Type: security
CVE: CVE-2022-1705, CVE-2022-32148, CVE-2022-30631, CVE-2022-30633, CVE-2022-28131, CVE-2022-30635, CVE-2022-30632, CVE-2022-30630, CVE-2022-1962

Related News