TencentOS Server 3: ostree (TSSA-2023:0103)

high Nessus Plugin ID 239281

Synopsis

The remote TencentOS Server 3 host is missing one or more security updates.

Description

The version of Tencent Linux installed on the remote TencentOS Server 3 host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the TSSA-2023:0103 advisory.

Package updates are available for TencentOS Server 3 that fix the following vulnerabilities:

CVE-2021-4235:
A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.
CVE-2022-1705:
A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating chunked encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.
CVE-2022-2879:
A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.
CVE-2022-2880:
A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value.
After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request's form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.
CVE-2022-2995:
Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.
CVE-2022-3162:
A flaw was found in kubernetes. Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different kind in the same API group they are not authorized to read.
CVE-2022-3172:
A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This issue leads to the client performing unexpected actions and forwarding the client's API server credentials to third parties.
CVE-2022-3259:
Openshift 4.9 does not use HTTP Strict Transport Security (HSTS) which may allow man-in-the-middle (MITM) attacks.
CVE-2022-3466:
The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and 4.10.12 via RHBA-2022:5433 and RHSA-2022:1600. This issue could allow an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. For more details, see https://access.redhat.com/security/cve/CVE-2022-27652.
CVE-2022-27664:
A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.
CVE-2022-30631:
A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.
CVE-2022-32148:
A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.
CVE-2022-32189:
An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.
CVE-2022-32190:
A flaw was found in the golang package. The JoinPath doesn't remove the ../ path components appended to a domain that is not terminated by a slash, possibly leading to a directory traversal attack.
CVE-2022-41715:
A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.

Tenable has extracted the preceding description block directly from the Tencent Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://mirrors.tencent.com/tlinux/errata/tssa-20230103.xml

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4235

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2995

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3162

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3172

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3259

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3466

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27664

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32190

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715

Plugin Details

Severity: High

ID: 239281

File Name: tencentos_TSSA_2023_0103.nasl

Version: 1.1

Type: local

Published: 6/16/2025

Updated: 6/16/2025

Supported Sensors: Nessus

Vulnerability Information

CPE: cpe:/o:tencent:tencentos_server:3, p-cpe:/a:tencent:tencentos_server:ostree

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/etc/os-release, Host/TencentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2023

Vulnerability Publication Date: 6/14/2023