• [gentoo-announce] [ GLSA 202101-38 ] NSD: Symbolic link traversal

    From Aaron Bauman@21:1/5 to All on Fri Jan 29 01:20:02 2021
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202101-38
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: NSD: Symbolic link traversal
    Date: January 29, 2021
    Bugs: #758977
    ID: 202101-38

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability was discovered in NSD which could allow a local
    attacker to cause a Denial of Service condition.

    Background
    ==========

    An authoritative only, high performance, open source name server

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 net-dns/nsd < 4.3.4 >= 4.3.4

    Description
    ===========

    A local vulnerability was discovered that would allow for a local
    symlink attack due to how NSD handles PID files.

    Impact
    ======

    A local attacker could cause a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All NSD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/nsd-4.3.4"

    References
    ==========

    [ 1 ] CVE-2020-28935
    https://nvd.nist.gov/vuln/detail/CVE-2020-28935
    [ 2 ] Upstream advisory
    https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202101-38

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iQEzBAABCAAdFiEEmv7M5qd5RX+UB+cwV6vTrTwY1fAFAmATUWQACgkQV6vTrTwY 1fCRzgf/ZmCy6rHRw0LEndSvQlHy+x/Ap7NJRfkL1nGQKbohnU55yUBO0ieDB+JV OagZFB9NtnZuqXsUG1bDxZhXh0sT589AM0OBE4L079J3fjQpVbWLsc965wVtouew 0jlWIGVbvfNg3SQdIc3GFV+YVWvIyqnvrYsNa/nwMrikI3Bmuh+LDkS8R0PJwy83 MjfNqyHVNCJeGcEByFyb7Rhbriz2Lad7/0hv+QbxgHk0N6YME58de06ttY1JdU4G 2u1OCK+bYrurgWtG9fl15vTcZhc1Wlfeu6zC4hyuCII3x9VxBRHn0YAepeMQ5oDQ mJN8qmwLtpscmCvkYns5daB1Qd68oA==
    =I6m/
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)