CVE-2022-36437

CVSS V2 None CVSS V3 None
Description
The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet versions are through 4.5.3.
Overview
  • CVE ID
  • CVE-2022-36437
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-29T23:15:09
  • Last Modified Date
  • 2023-01-09T18:33:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:-:*:*:* 1 OR 3.12.13
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:enterprise:*:*:* 1 OR 3.12.13
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:-:*:*:* 1 OR 4.0.0 4.1.10
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:enterprise:*:*:* 1 OR 4.0.0 4.1.10
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:-:*:*:* 1 OR 4.2.0 4.2.6
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:enterprise:*:*:* 1 OR 4.2.0 4.2.6
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:-:*:*:* 1 OR 5.0.0 5.0.4
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:enterprise:*:*:* 1 OR 5.0.0 5.0.4
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:-:*:*:* 1 OR 5.1.0 5.1.3
cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:enterprise:*:*:* 1 OR 5.1.0 5.1.3
cpe:2.3:a:hazelcast:hazelcast-jet:*:*:*:*:-:*:*:* 1 OR 4.5.4
cpe:2.3:a:hazelcast:hazelcast-jet:*:*:*:*:enterprise:*:*:* 1 OR 4.5.4
History
Created Old Value New Value Data Type Notes
2022-12-30 00:16:08 Added to TrackCVE
2022-12-30 13:14:32 2022-12-30T13:06:49 CVE Modified Date updated
2022-12-30 13:14:32 Received Awaiting Analysis Vulnerability Status updated
2023-01-05 12:18:54 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-09 19:18:09 2023-01-09T18:33:45 CVE Modified Date updated
2023-01-09 19:18:09 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-09 19:18:10 Weakness Enumeration new
2023-01-09 19:18:10 CPE Information updated