NGINX Full Version

立即升级 NGINX 以应对 DNS 解析程序漏洞(CVE-2021-23017)

Today we are releasing updates to NGINX Open Source, NGINX Plus, and NGINX Ingress Controller in response to a recently discovered low‑severity vulnerability in the NGINX implementation of DNS resolution. For full details and mitigation instructions, see the F5 Security Advisory about CVE-2021-23017.

The F5 Security Incident Response Team (SIRT) has assigned the vulnerability a score of 3.7 (Low) on the Common Vulnerability Scoring System (CVSS v3.1) scale. NGINX Engineering has assigned it a score of Medium on its internal scale to be consistent with prior vulnerabilities of similar severity.

The patch for this vulnerability is included in the following software versions:

The following versions of NGINX Ingress Controller include the indicated patched versions of NGINX Open Source and NGINX Plus:

We recommend that you upgrade NGINX Open Source, NGINX Plus, and NGINX Ingress Controller to the latest versions.

For NGINX Plus upgrade instructions, see Upgrading NGINX Plus in the NGINX Plus Admin Guide. NGINX Plus customers can also contact our support team for assistance at https://my.f5.com/.

This vulnerability was discovered and responsibly disclosed to us by Luis Merino, Eric Sesterhenn, and Markus Vervier of X41 D‑Sec GmbH.