CVE-2022-36944

Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain.
Configurations

Configuration 1

cpe:2.3:a:scala-lang:scala:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

Information

Published : 2022-09-23 06:15

Updated : 2023-02-03 07:05


NVD link : CVE-2022-36944

Mitre link : CVE-2022-36944

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data