Updating NGINX for a DNS Resolver Vulnerability (CVE-2021-23017)

Original: https://www.nginx.com/blog/updating-nginx-dns-resolver-vulnerability-cve-2021-23017/

Today we are releasing updates to NGINX Open Source, NGINX Plus, and NGINX Ingress Controller in response to a recently discovered low‑severity vulnerability in the NGINX implementation of DNS resolution. For full details and mitigation instructions, see the F5 Security Advisory about CVE-2021-23017.

The patch for this vulnerability is included in the following software versions:

The following versions of NGINX Ingress Controller include the indicated patched versions of NGINX Open Source and NGINX Plus:

We recommend that you upgrade NGINX Open Source, NGINX Plus, and NGINX Ingress Controller to the latest versions.

For NGINX Plus upgrade instructions, see Upgrading NGINX Plus in the NGINX Plus Admin Guide. NGINX Plus customers can also contact our support team for assistance at https://my.f5.com/.

This vulnerability was discovered and responsibly disclosed to us by Luis Merino, Eric Sesterhenn, and Markus Vervier of X41 D‑Sec GmbH.

Retrieved by Nick Shadrin from nginx.com website.