From e748ba9741f6540f4675c23e3e37b73e822c13a4 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 31 May 2021 20:59:14 +0100 Subject: gentoo resync : 31.05.2021 --- metadata/glsa/glsa-202105-38.xml | 59 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 59 insertions(+) create mode 100644 metadata/glsa/glsa-202105-38.xml (limited to 'metadata/glsa/glsa-202105-38.xml') diff --git a/metadata/glsa/glsa-202105-38.xml b/metadata/glsa/glsa-202105-38.xml new file mode 100644 index 000000000000..d5c53fccdbba --- /dev/null +++ b/metadata/glsa/glsa-202105-38.xml @@ -0,0 +1,59 @@ + + + + nginx: Remote code execution + A vulnerability in nginx could lead to remote code execution. + nginx + 2021-05-26 + 2021-05-26 + 792087 + remote + + + 1.20.1 + 1.21.0 + 1.21.0 + + + +

nginx is a robust, small, and high performance HTTP and reverse proxy + server. +

+
+ +

It was discovered that nginx did not properly handle DNS responses when + “resolver” directive is used. +

+
+ +

A remote attacker, able to provide DNS responses to a nginx instance, + could cause the execution of arbitrary code with the privileges of the + process or a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All nginx users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-servers/nginx-1.20.1" + + +

All nginx mainline users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-servers/nginx-1.21.0:mainline" + + +
+ + CVE-2021-23017 + + whissi + whissi +
-- cgit v1.2.3