You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@nifi.apache.org by "David Handermann (Jira)" <ji...@apache.org> on 2022/06/14 19:28:00 UTC

[jira] [Updated] (NIFI-10082) Upgrade Google Libraries BOM to 25.4.0

     [ https://issues.apache.org/jira/browse/NIFI-10082?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

David Handermann updated NIFI-10082:
------------------------------------
    Summary: Upgrade Google Libraries BOM to 25.4.0  (was: Update Java Protobuf To Most Recent Version)

> Upgrade Google Libraries BOM to 25.4.0
> --------------------------------------
>
>                 Key: NIFI-10082
>                 URL: https://issues.apache.org/jira/browse/NIFI-10082
>             Project: Apache NiFi
>          Issue Type: Bug
>    Affects Versions: 1.16.1, 1.16.2
>            Reporter: Mike R
>            Priority: Major
>          Time Spent: 1h 10m
>  Remaining Estimate: 0h
>
> It looks like Java Protobuf that is used is vulnerable per [https://github.com/advisories/GHSA-wrvw-hg22-4m67,] which is [CVE-2021-22569|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22569] *High* - CVSS Score: 7. 
> A fix can be found here, but still needs to be compiled [Release Protocol Buffers v3.19.2 · protocolbuffers/protobuf (github.com)|[Release Protocol Buffers v3.19.2 · protocolbuffers/protobuf (github.com)|https://github.com/protocolbuffers/protobuf/releases/tag/v3.19.2]]
> There is an update available, it just needs to be incorporated
>  
> |package|package_path|package_type|package_version|fix|
> |protobuf-java-3.19.1|/nifi/lib/properties/protobuf-java-3.19.1.jar|java|3.19.1|3.19.2|
> |protobuf-java-3.19.1|/nifi-toolkit-current/lib/protobuf-java-3.19.1.jar|java|3.19.1|3.19.2|



--
This message was sent by Atlassian Jira
(v8.20.7#820007)