Skip to content

Security Advisory - Spring4Shell

Overview

Security Advisory relating to CVE-2022-22965, CVE-2022-22963, and CVE-2010-1622 (Spring4Shell) and Matillion ETL (version 1.60 and later, all platforms)

In response to customer queries about the possible impact that CVE-2022-22965, CVE-2022-22963, and CVE-2010-1622 (Spring4Shell) may have on users of Matillion ETL, we are pleased to inform customers on version 1.60 and above (on all platforms offered) for Matillion ETL of the following:

We have completed our investigation into the preceding potential security vulnerabilities and as of April 5th, 2022, there should be no impact on customers as the product does not make use of the affected dependencies.

Need more help?

The Matillion support team can be reached at support@matillion.com

Alternatively, if you would like more information regarding Matillion's security programme, please visit https://www.matillion.com/technology/security