You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@zookeeper.apache.org by "Ananya Singh (Jira)" <ji...@apache.org> on 2021/09/28 05:16:00 UTC

[jira] [Created] (ZOOKEEPER-4390) CVE-2021-28169 - Upgrade jetty to 9.4.42

Ananya Singh created ZOOKEEPER-4390:
---------------------------------------

             Summary: CVE-2021-28169 - Upgrade jetty to 9.4.42
                 Key: ZOOKEEPER-4390
                 URL: https://issues.apache.org/jira/browse/ZOOKEEPER-4390
             Project: ZooKeeper
          Issue Type: Bug
          Components: security
    Affects Versions: 3.5.9
            Reporter: Ananya Singh


Our security tool raised the following security flaw on zookeeper 3.5.9: [https://nvd.nist.gov/vuln/detail/CVE-2021-28169|https://nvd.nist.gov/vuln/detail/CVE-2021-21295]

It is a vulnerability related to jar jetty-http-9.4.35.v20201120.jar



--
This message was sent by Atlassian Jira
(v8.3.4#803005)