You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cassandra.apache.org by "Jeremiah Jordan (Jira)" <ji...@apache.org> on 2021/03/01 20:33:00 UTC

[jira] [Commented] (CASSANDRA-16464) Upgrade to logback package 1.2.0 or later fix high vulnerabilities

    [ https://issues.apache.org/jira/browse/CASSANDRA-16464?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17293163#comment-17293163 ] 

Jeremiah Jordan commented on CASSANDRA-16464:
---------------------------------------------

See NEWS.txt as well https://github.com/apache/cassandra/blob/cassandra-3.11.10/NEWS.txt#L21

> Upgrade to logback package 1.2.0 or later fix high vulnerabilities
> ------------------------------------------------------------------
>
>                 Key: CASSANDRA-16464
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-16464
>             Project: Cassandra
>          Issue Type: Improvement
>          Components: Dependencies
>            Reporter: Bhargav Joshi
>            Assignee: Brandon Williams
>            Priority: Normal
>             Fix For: 3.0.x
>
>
> Tag | Distro | CVE ID | Severity | Packages | Source Package | Fix Package Version
> -- | -- | -- | -- | -- | -- | --
> v0.1.22 | Ubuntu-bionic | CVE-2017-5929 | critical | ch.qos.logback_logback-core | 1.1.3 | fixed in 1.2.0



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@cassandra.apache.org
For additional commands, e-mail: commits-help@cassandra.apache.org