You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@hive.apache.org by "Zoltan Haindrich (Jira)" <ji...@apache.org> on 2021/03/17 09:58:00 UTC

[jira] [Commented] (HIVE-24890) Upgrade to cron-utils 9.1.3 due to CVE-2020-26238

    [ https://issues.apache.org/jira/browse/HIVE-24890?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17303252#comment-17303252 ] 

Zoltan Haindrich commented on HIVE-24890:
-----------------------------------------

I don't think we were vulneralble to this - but its good practice to keep our dependencies up-to-date!

> Upgrade to cron-utils 9.1.3 due to CVE-2020-26238
> -------------------------------------------------
>
>                 Key: HIVE-24890
>                 URL: https://issues.apache.org/jira/browse/HIVE-24890
>             Project: Hive
>          Issue Type: Bug
>         Environment: [CVE 2020-26238|https://nvd.nist.gov/vuln/detail/CVE-2020-26238]
>            Reporter: Abhay
>            Assignee: Abhay
>            Priority: Major
>              Labels: pull-request-available
>          Time Spent: 10m
>  Remaining Estimate: 0h
>
> Hive is pulling in cron-utils 8.1.1 which is vulnerable to CVE-2020-26238. It is assigned a CVSSv3 score of Critical. For reference here is where cron-utils is referenced in code:
>  * [https://github.com/apache/hive/blob/master/standalone-metastore/pom.xml#L107]
> Upgrade cron-utils to 9.1.3 which is not vulnerable to this CVE even if Hive is not technically vulnerable.



--
This message was sent by Atlassian Jira
(v8.3.4#803005)