Description

Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain.

INFO

Published Date :

Sept. 23, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:49 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-36944 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-36944 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Scala-lang scala
2 Scala-lang scala-collection-compat
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 4 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

A tool and dataset for detecting dependencies used in known Java gadget chains.

Dockerfile Makefile Python Java HTML Jupyter Notebook

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 14, 2024, 12:06 p.m. This repo has been linked 1 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 3 months ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Java

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 11, 2023, 5:01 a.m. This repo has been linked 9 different CVEs too.

POC for the CVE-2022-36944 vulnerability exploit

Java

Updated: 11 months, 3 weeks ago
10 stars 0 fork 0 watcher
Born at : May 16, 2023, 3:38 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36944 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36944 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3WMKPFAMFQE3HJVRQ5KOJUTWG264SXI/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ZOZVWY3X72FZZCCRAKRJYTQOJ6LUD6Z/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/L3WMKPFAMFQE3HJVRQ5KOJUTWG264SXI/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6ZOZVWY3X72FZZCCRAKRJYTQOJ6LUD6Z/
  • Reanalysis by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:scala-lang:scala:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.9 OR *cpe:2.3:a:scala-lang:scala:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.9 *cpe:2.3:a:scala-lang:scala-collection-compat:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.0
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/scala/scala-collection-compat/releases/tag/v2.9.0 No Types Assigned https://github.com/scala/scala-collection-compat/releases/tag/v2.9.0 Release Notes, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 06, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/scala/scala-collection-compat/releases/tag/v2.9.0 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://discuss.lightbend.com/t/impact-of-cve-2022-36944-on-akka-cluster-akka-actor-akka-remote/10007/2 No Types Assigned https://discuss.lightbend.com/t/impact-of-cve-2022-36944-on-akka-cluster-akka-actor-akka-remote/10007/2 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6ZOZVWY3X72FZZCCRAKRJYTQOJ6LUD6Z/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6ZOZVWY3X72FZZCCRAKRJYTQOJ6LUD6Z/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/L3WMKPFAMFQE3HJVRQ5KOJUTWG264SXI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/L3WMKPFAMFQE3HJVRQ5KOJUTWG264SXI/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2022

    Action Type Old Value New Value
    Changed Description Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with LazyList object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain. Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain.
    Added Reference https://discuss.lightbend.com/t/impact-of-cve-2022-36944-on-akka-cluster-akka-actor-akka-remote/10007/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/L3WMKPFAMFQE3HJVRQ5KOJUTWG264SXI/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6ZOZVWY3X72FZZCCRAKRJYTQOJ6LUD6Z/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 26, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/scala/scala/pull/10118 No Types Assigned https://github.com/scala/scala/pull/10118 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://www.scala-lang.org/download/ No Types Assigned https://www.scala-lang.org/download/ Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:scala-lang:scala:*:*:*:*:*:*:*:* versions from (including) 2.13.0 up to (excluding) 2.13.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36944 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-36944 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} -0.05%

score

0.80903

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability