Rapid7 Vulnerability & Exploit Database

Nginx: 1-byte memory overwrite in resolver (CVE-2021-23017)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Nginx: 1-byte memory overwrite in resolver (CVE-2021-23017)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
05/31/2021
Created
06/01/2021
Added
05/31/2021
Modified
02/16/2023

Description

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.

Solution(s)

  • nginx-nginx-upgrade-1_20_1
  • nginx-nginx-upgrade-1_21_0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;