Spring4Shell Zero-Day Vulnerability

Questions and Answers on installation, deployment, management, locking, tranasactions of Servoy Application Server

Spring4Shell Zero-Day Vulnerability

Postby Mark Voorboom » Fri Apr 01, 2022 9:49 am

Hi!

Can someone or Servoy confirm is this vulnerability is also affecting the Servoy application server?

Sources:
https://tanzu.vmware.com/security/cve-2022-22965
https://unit42.paloaltonetworks.com/cve ... ringshell/

Thnx.
Stb Software Development
SAN Partner
User avatar
Mark Voorboom
 
Posts: 20
Joined: Wed Aug 26, 2009 9:55 am
Location: Houten

Re: Spring4Shell Zero-Day Vulnerability

Postby ROCLASI » Fri Apr 01, 2022 10:04 am

Hi Mark,

I am pretty sure Servoy doesn't use, or ever used, the Spring Framework. But Johan can confirm this with certainty.
Robert Ivens
SAN Developer / Servoy Valued Professional / Servoy Certified Developer

ROCLASI Software Solutions / JBS Group, Partner
Mastodon: @roclasi
--
ServoyForge - Building Open Source Software.
PostgreSQL - The world's most advanced open source database.
User avatar
ROCLASI
Servoy Expert
 
Posts: 5438
Joined: Thu Oct 02, 2003 9:49 am
Location: Netherlands/Belgium

Re: Spring4Shell Zero-Day Vulnerability

Postby jcompagner » Fri Apr 01, 2022 11:09 am

No Servoy doesn't use the spring framework, so we are not affected
Johan Compagner
Servoy
User avatar
jcompagner
 
Posts: 8829
Joined: Tue May 27, 2003 7:26 pm
Location: The Internet

Re: Spring4Shell Zero-Day Vulnerability

Postby Mark Voorboom » Fri Apr 01, 2022 11:11 am

Thnx Johan for the quick answer! With this we can inform our customers.
Stb Software Development
SAN Partner
User avatar
Mark Voorboom
 
Posts: 20
Joined: Wed Aug 26, 2009 9:55 am
Location: Houten


Return to Servoy Server

Who is online

Users browsing this forum: No registered users and 9 guests