Security News

Unpatched NGINX ingress controller bugs can be abused to steal Kubernetes cluster secrets
2023-10-30 20:00

Three unpatched high-severity bugs in the NGINX ingress controller can be abused by miscreants to steal credentials and other secrets from Kubernetes clusters. The Register did not immediately receive a response to questions, including if the bugs have been found and exploited and when a patch will be issued.

Urgent: New Security Flaws Discovered in NGINX Ingress Controller for Kubernetes
2023-10-30 06:46

Three unpatched high-severity security flaws have been disclosed in the NGINX Ingress controller for Kubernetes that could be weaponized by a threat actor to steal secret credentials from the...

NGINX Shares Mitigations for Zero-Day Bug Affecting LDAP Implementation
2022-04-12 02:19

The maintainers of the NGINX web server project have issued mitigations to address security weaknesses in its Lightweight Directory Access Protocol Reference Implementation."NGINX Open Source and NGINX Plus are not themselves affected, and no corrective action is necessary if you do not use the reference implementation," Liam Crilly and Timo Stark of F5 Networks said in an advisory published Monday.

New Payment Data Stealing Malware Hides in Nginx Process on Linux Servers
2021-12-03 01:34

E-commerce platforms in the U.S., Germany, and France have come under attack from a new form of malware that targets Nginx servers in an attempt to masquerade its presence and slip past detection by security solutions. "This novel code injects itself into a host Nginx application and is nearly invisible," Sansec Threat Research team said in a new report.

New malware hides as legit nginx process on e-commerce servers
2021-12-02 10:12

eCommerce servers are being targeted with remote access malware that hides on Nginx servers in a way that makes it virtually invisible to security solutions. NginRAT was found on eCommerce servers in North America and Europe that had been infected with CronRAT, a remote access trojan that hides payloads in tasks scheduled to execute on an invalid day of the calendar.

How to compile NGINX for ModSecurity support on Ubuntu Server 20.04
2021-02-04 20:18

Jack Wallen walks you through the manual process of installing ModSecurity for NGINX on Ubuntu Server 20.04. ModSecurity cannot be enabled with an instance of NGINX installed with apt-get, so you must do it manually.

How to limit file upload size on NGINX to mitigate DoS attacks
2020-09-11 16:56

If you have an NGINX site that must allow users to upload files, try this configuration to help prevent possible Denial-of-Service attacks.

How to limit file upload size on NGINX to mitigate DoS attacks
2020-08-07 17:28

If you have an NGINX site that must allow users to upload files, try this configuration to help prevent possible Denial-of-Service attacks. Out of the box, NGINX sets a limit of 1MB for file uploads.

How to use NGINX as a reverse proxy
2020-06-25 20:37

One of the more popular reverse proxy tools at the moment is NGINX. Although NGINX itself is a web server, it does an outstanding job of serving as a reverse proxy. Sudo systemctl start nginx sudo systemctl enable nginx How to create a new NGINX config file.

F5’s NGINX Controller enhanced with configuration API, self-service, and app-centric capabilities
2020-01-29 02:00

F5 Networks introduced NGINX Controller 3.0, a cloud-native application delivery solution to help organizations increase business agility, mitigate risk, and enhance their customers' digital experiences. NGINX Controller combines a broad set of app services, including load balancing, API management, analytics, and service mesh with an application-centric approach.