Skip to content

Commit

Permalink
jettison: upgrade to 1.5.4 (#8704)
Browse files Browse the repository at this point in the history
This is for CVE-2023-1436

commit-id:62644843
  • Loading branch information
dhalperi committed Apr 11, 2023
1 parent 3cfd05a commit 8c770ef
Show file tree
Hide file tree
Showing 2 changed files with 6 additions and 6 deletions.
2 changes: 1 addition & 1 deletion library_deps.bzl
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ BATFISH_MAVEN_ARTIFACTS = [
"org.apache.logging.log4j:log4j-core:2.20.0",
"org.apache.logging.log4j:log4j-slf4j-impl:2.20.0",
"org.apache.tomcat.embed:tomcat-embed-core:8.5.82", # managed up 2022-08-23 for CVEs
"org.codehaus.jettison:jettison:1.5.3",
"org.codehaus.jettison:jettison:1.5.4",
"io.github.java-diff-utils:java-diff-utils:4.12",
"org.glassfish.grizzly:grizzly-http-server:2.4.4",
"org.glassfish.grizzly:grizzly-framework:2.4.4",
Expand Down
10 changes: 5 additions & 5 deletions maven_install.json
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"__AUTOGENERATED_FILE_DO_NOT_MODIFY_THIS_FILE_MANUALLY": "THERE_IS_NO_DATA_ONLY_ZUUL",
"__INPUT_ARTIFACTS_HASH": -1525912050,
"__RESOLVED_ARTIFACTS_HASH": -1406009257,
"__INPUT_ARTIFACTS_HASH": 1719488973,
"__RESOLVED_ARTIFACTS_HASH": -91289876,
"conflict_resolution": {
"com.google.errorprone:error_prone_annotations:2.15.0": "com.google.errorprone:error_prone_annotations:2.18.0"
},
Expand Down Expand Up @@ -429,10 +429,10 @@
},
"org.codehaus.jettison:jettison": {
"shasums": {
"jar": "d743f5b08f0f2071e5a4208a0f5314e5db3e2f8dc4357bf88e223c5508d180bf",
"sources": "f481704701e7c02252f54e82abeea5f0412b928eecfd7033496a6730ec0559ac"
"jar": "fc3a68a7c17688ee50817340fef265d8d3f6c192c92bbee00d17f18a6d3dfeda",
"sources": "bc7643e6bdb8c3a2995a4420d150ae5b414902eafedbadfdb4cf94c5de31469c"
},
"version": "1.5.3"
"version": "1.5.4"
},
"org.glassfish.grizzly:grizzly-framework": {
"shasums": {
Expand Down

0 comments on commit 8c770ef

Please sign in to comment.