Vulnerabilities

16 via 19 paths

Dependencies

26

Source

GitHub

Commit

4c5b9319

Find, fix and prevent vulnerabilities in your code.

Severity
  • 7
  • 9
Status
  • 16
  • 0
  • 0

high severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.12.3

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 com.fasterxml.jackson.core:jackson-databind@2.12.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) via a large depth of nested objects.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.6.1, 2.13.2.1 or higher.

References

high severity
new

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.3.12.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling. An attacker can disrupt service availability by repeatedly sending AJP requests that exceed the configured max-header-size attribute in ajp-listener, leading to the server closing the TCP connection without returning an AJP response.

Note:

This is only exploitable if the max-header-size is set to 64 KB or less.

Remediation

Upgrade io.undertow:undertow-core to version 2.3.12.Final or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.15.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Denial of Service (DoS) which would cause client side invocation timeout with certain calls made over HTTP2.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade io.undertow:undertow-core to version 2.2.15.Final or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.18.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Denial of Service (DoS) via an AJP 400 response, when EAP 7 is improperly sending two response packets, those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade io.undertow:undertow-core to version 2.2.18, 2.3.0.Alpha2 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.24.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Improper Certificate Validation via the undertow client which does not check the server identity presented by the server certificate in https connections.

Remediation

Upgrade io.undertow:undertow-core to version 2.2.24.Final, 2.3.5.Final or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.3.13.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Improper Input Validation via the FormAuthenticationMechanism. An attacker can exhaust the server's memory, leading to a Denial of Service by sending crafted requests that cause an OutofMemory error.

Remediation

Upgrade io.undertow:undertow-core to version 2.3.13.Final or higher.

References

high severity

Uncontrolled Resource Consumption

  • Vulnerable module: org.jboss.xnio:xnio-api
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final org.jboss.xnio:xnio-api@3.8.0.Final
  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final org.jboss.xnio:xnio-nio@3.8.0.Final org.jboss.xnio:xnio-api@3.8.0.Final

Overview

org.jboss.xnio:xnio-api is a simplified low-level I/O layer which can be used anywhere you are using NIO.

Affected versions of this package are vulnerable to Uncontrolled Resource Consumption due to the NotifierState function that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large, leading to a possible denial of service.

Remediation

Upgrade org.jboss.xnio:xnio-api to version 3.8.14 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.12.3

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 com.fasterxml.jackson.core:jackson-databind@2.12.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) when using JDK serialization to serialize and deserialize JsonNode values. It is possible for the attacker to send a 4-byte length payload, with a value of Integer.MAX_VALUE , that will eventually cause large buffer allocation and out of heap memory.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.13.1, 2.12.6 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.12.3

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 com.fasterxml.jackson.core:jackson-databind@2.12.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeFromArray() function in BeanDeserializer, due to resource exhaustion when processing a deeply nested array.

NOTE: For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.12.3

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 com.fasterxml.jackson.core:jackson-databind@2.12.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeWrappedValue() function in StdDeserializer.java, due to resource exhaustion when processing deeply nested arrays.

NOTE: This vulnerability is only exploitable when the non-default UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4.1 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: org.jboss.xnio:xnio-api
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final org.jboss.xnio:xnio-api@3.8.0.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.9.Final.
  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final org.jboss.xnio:xnio-nio@3.8.0.Final org.jboss.xnio:xnio-api@3.8.0.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.9.Final.

Overview

org.jboss.xnio:xnio-api is a simplified low-level I/O layer which can be used anywhere you are using NIO.

Affected versions of this package are vulnerable to Denial of Service (DoS). A vulnerability was discovered in XNIO where file descriptor leak caused by growing amounts of NIO Selector file handles between garbage collection cycles. It may allow the attacker to cause a denial of service.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade org.jboss.xnio:xnio-api to version 3.8.1.Final, 3.7.8.Final or higher.

References

medium severity

Unsafe Dependency Resolution

  • Vulnerable module: com.beust:jcommander
  • Introduced through: com.beust:jcommander@1.72

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 com.beust:jcommander@1.72
    Remediation: Upgrade to com.beust:jcommander@1.75.

Overview

com.beust:jcommander is a Command line parsing framework for Java.

Affected versions of this package are vulnerable to Unsafe Dependency Resolution due to resolving dependencies over an insecure channel (http).

If the build occurred over an insecure connection, a malicious user could have perform a Man-in-the-Middle attack during the build and alter the build artifacts that were produced. In the case that any of these artifacts were compromised, any developers using them could be vulnerable.

Note: In order to validate that this artifact was not compromised, the maintainer would need to confirm that all of the artifacts published to the registry were not altered. Until this happens, we can not guarantee that this artifact was not compromised even though the probability that this happened is low.

We have chosen to alert on this issue when maintainers either decided to issue CVEs themselves, or in cases when maintainers decided against performing audits on their build to verify they had not been compromised.

Remediation

Upgrade com.beust:jcommander to version 1.75 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.11.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Denial of Service (DoS) due to an issue in the flow control handling by the browser over http/2.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade io.undertow:undertow-core to version 2.0.40.Final, 2.2.11.Final or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.19.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Denial of Service (DoS) when a POST request comes through AJP and the request exceeds the max-post-size limit (maxEntitySize). The AjpServerRequestConduit implementation closes a connection without sending any response to the client/proxy which will result in a front-end proxy marking the backend worker as an error state and not forward requests to the worker for a while.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade io.undertow:undertow-core to version 2.2.19.Final, 2.3.0.Alpha2 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: io.undertow:undertow-core
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.2.25.Final.

Overview

io.undertow:undertow-core is a Java web server based on non-blocking IO.

Affected versions of this package are vulnerable to Denial of Service (DoS) in flow control handling by the browser over HTTP/2. This may cause overhead or a denial of service in the server. This is due to an incomplete fix of CVE-2021-3629.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade io.undertow:undertow-core to version 2.2.25.Final, 2.3.6.Final or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: org.jboss.xnio:xnio-api
  • Introduced through: io.undertow:undertow-core@2.2.8.Final

Detailed paths

  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final org.jboss.xnio:xnio-api@3.8.0.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.3.0.Final.
  • Introduced through: carbynestack/cli@carbynestack/cli#4c5b93192d2c9895fb165d167d53024597d92a57 io.undertow:undertow-core@2.2.8.Final org.jboss.xnio:xnio-nio@3.8.0.Final org.jboss.xnio:xnio-api@3.8.0.Final
    Remediation: Upgrade to io.undertow:undertow-core@2.3.0.Final.

Overview

org.jboss.xnio:xnio-api is a simplified low-level I/O layer which can be used anywhere you are using NIO.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling via the notifyReadClosed method by allowing an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.

Remediation

Upgrade org.jboss.xnio:xnio-api to version 3.8.8 or higher.

References