8.2
HIGH
CVE-2022-35936
Ethermint: Self-Destruct Bytecode Corruption
Description

Ethermint is an Ethereum library. In Ethermint running versions before `v0.17.2`, the contract `selfdestruct` invocation permanently removes the corresponding bytecode from the internal database storage. However, due to a bug in the `DeleteAccount`function, all contracts that used the identical bytecode (i.e shared the same `CodeHash`) will also stop working once one contract invokes `selfdestruct`, even though the other contracts did not invoke the `selfdestruct` OPCODE. This vulnerability has been patched in Ethermint version v0.18.0. The patch has state machine-breaking changes for applications using Ethermint, so a coordinated upgrade procedure is required. A workaround is available. If a contract is subject to DoS due to this issue, the user can redeploy the same contract, i.e. with identical bytecode, so that the original contract's code is recovered. The new contract deployment restores the `bytecode hash -> bytecode` entry in the internal state.

INFO

Published Date :

Aug. 5, 2022, 1:15 p.m.

Last Modified :

Aug. 13, 2022, 12:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-35936 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Evmos evmos
2 Evmos ethermint
1 Crypto cronos
1 Kava kava
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35936.

URL Resource
https://github.com/evmos/ethermint/blob/c9d42d667b753147977a725e98ed116c933c76cb/x/evm/keeper/statedb.go#L199-L203 Exploit Third Party Advisory
https://github.com/evmos/ethermint/commit/144741832007a26dbe950512acbda4ed95b2a451 Patch Third Party Advisory
https://github.com/evmos/ethermint/security/advisories/GHSA-f92v-grc2-w2fg Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35936 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35936 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 13, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://github.com/evmos/ethermint/blob/c9d42d667b753147977a725e98ed116c933c76cb/x/evm/keeper/statedb.go#L199-L203 No Types Assigned https://github.com/evmos/ethermint/blob/c9d42d667b753147977a725e98ed116c933c76cb/x/evm/keeper/statedb.go#L199-L203 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/evmos/ethermint/commit/144741832007a26dbe950512acbda4ed95b2a451 No Types Assigned https://github.com/evmos/ethermint/commit/144741832007a26dbe950512acbda4ed95b2a451 Patch, Third Party Advisory
    Changed Reference Type https://github.com/evmos/ethermint/security/advisories/GHSA-f92v-grc2-w2fg No Types Assigned https://github.com/evmos/ethermint/security/advisories/GHSA-f92v-grc2-w2fg Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:evmos:ethermint:*:*:*:*:*:*:*:* versions up to (excluding) 0.18.0
    Added CPE Configuration OR *cpe:2.3:a:kava:kava:*:*:*:*:*:*:*:* versions up to (excluding) 0.18.0
    Added CPE Configuration OR *cpe:2.3:a:crypto:cronos:*:*:*:*:*:*:*:* versions up to (including) 0.7.0
    Added CPE Configuration OR *cpe:2.3:a:evmos:evmos:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-35936 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-35936 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40280

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability