You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@zookeeper.apache.org by "Enrico Olivelli (Jira)" <ji...@apache.org> on 2022/01/27 16:58:00 UTC

[jira] [Commented] (ZOOKEEPER-4456) Netty used by zookeeper 3.6.3 is vulnerable to CVE-2021-43797

    [ https://issues.apache.org/jira/browse/ZOOKEEPER-4456?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17483270#comment-17483270 ] 

Enrico Olivelli commented on ZOOKEEPER-4456:
--------------------------------------------

We merged today a patch to upgrade to latest version.

I will port the patch to branch-3.6 tomorrow.

 

Then we have to cut a release.

 

Please start a conversation on [dev@zookeeper.apache.org|mailto:dev@zookeeper.apache.org] 

> Netty used by zookeeper 3.6.3 is vulnerable to CVE-2021-43797 
> --------------------------------------------------------------
>
>                 Key: ZOOKEEPER-4456
>                 URL: https://issues.apache.org/jira/browse/ZOOKEEPER-4456
>             Project: ZooKeeper
>          Issue Type: Bug
>    Affects Versions: 3.6.3
>            Reporter: Anisha K J
>            Priority: Major
>
> Hello everyone,
> I work for a product which uses apache/zookeeper 3.6.3.  We scanned our product with a security scanner which reported CVE-2019-17571, CVE-2021-37137, CVE-2021-37136
> After analysis we found that this vulnerability is coming from zookeeper 3.6.3 because of direct dependency on netty-buffer-4.1.63.Final.jar
>  Could you please let us know is there any plan to update netty in coming versions



--
This message was sent by Atlassian Jira
(v8.20.1#820001)