Skip to content

Security: nginxinc/kubernetes-ingress

SECURITY.md

Security Policy

Supported Versions

We advise users to run the most recent release of NGINX Ingress Controller, and we issue software updates to the most recent release. We provide technical support for F5 customers who are using the most recent version of the NGINX Ingress Controller, and any version released within two years of the current release.

For more information visit https://docs.nginx.com/nginx-ingress-controller/technical-specifications/

Reporting a Vulnerability

The F5 Security Incident Response Team (F5 SIRT) has an email alias that makes it easy to report potential security vulnerabilities.

  • If you’re an F5 customer with an active support contract, please contact F5 Technical Support.
  • If you aren’t an F5 customer, please report any potential or current instances of security vulnerabilities with any F5 product to the F5 Security Incident Response Team at F5SIRT@f5.com

For more information visit https://www.f5.com/services/support/report-a-vulnerability

There aren’t any published security advisories