Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network connections, or possibly run arbitrary code (specifically, Function0 functions) via a gadget chain.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-23T00:00:00

Updated: 2024-08-03T10:21:31.984Z

Reserved: 2022-07-27T00:00:00

Link: CVE-2022-36944

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-09-23T18:15:10.853

Modified: 2023-11-07T03:49:42.880

Link: CVE-2022-36944

cve-icon Redhat

Severity : Important

Publid Date: 2022-09-23T00:00:00Z

Links: CVE-2022-36944 - Bugzilla