You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cassandra.apache.org by "Bhargav Joshi (Jira)" <ji...@apache.org> on 2021/02/19 21:19:00 UTC

[jira] [Updated] (CASSANDRA-16464) Upgrade to logback package 1.2.0 or later fix high vulnerabilities

     [ https://issues.apache.org/jira/browse/CASSANDRA-16464?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Bhargav Joshi updated CASSANDRA-16464:
--------------------------------------
    Component/s: Dependencies

> Upgrade to logback package 1.2.0 or later fix high vulnerabilities
> ------------------------------------------------------------------
>
>                 Key: CASSANDRA-16464
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-16464
>             Project: Cassandra
>          Issue Type: Improvement
>          Components: Dependencies
>            Reporter: Bhargav Joshi
>            Priority: Normal
>
> Tag | Distro | CVE ID | Severity | Packages | Source Package | Fix Package Version
> -- | -- | -- | -- | -- | -- | --
> v0.1.22 | Ubuntu-bionic | CVE-2017-5929 | critical | ch.qos.logback_logback-core | 1.1.3 | fixed in 1.2.0



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@cassandra.apache.org
For additional commands, e-mail: commits-help@cassandra.apache.org