Uploaded image for project: 'Cassandra'
  1. Cassandra
  2. CASSANDRA-17633

netty vulnerable to CVE-2022-24823

    XMLWordPrintableJSON

Details

    Description

      Dependency-Check Failure:
      One or more dependencies were identified with vulnerabilities that have a CVSS score greater than or equal to '1.0': 
      netty-all-4.0.44.Final.jar: CVE-2022-24823
      See the dependency-check report for more details.
      

      We already have suppressions for 4.0.44 and I suspect this will be another but should be investigated.

      Attachments

        Activity

          People

            brandon.williams Brandon Williams
            brandon.williams Brandon Williams
            Brandon Williams
            Ekaterina Dimitrova
            Votes:
            0 Vote for this issue
            Watchers:
            1 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: