Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-31626 First vendor Publication 2022-06-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 891
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220722-0005/
DEBIAN https://www.debian.org/security/2022/dsa-5179
GENTOO https://security.gentoo.org/glsa/202209-20
MISC https://bugs.php.net/bug.php?id=81719
MLIST https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:35:38
  • Multiple Updates
2024-02-01 12:27:08
  • Multiple Updates
2023-11-09 21:31:30
  • Multiple Updates
2023-11-07 21:32:09
  • Multiple Updates
2023-09-05 13:30:08
  • Multiple Updates
2023-09-05 01:26:35
  • Multiple Updates
2023-09-02 13:28:18
  • Multiple Updates
2023-09-02 01:26:59
  • Multiple Updates
2023-08-12 13:34:46
  • Multiple Updates
2023-08-12 01:26:15
  • Multiple Updates
2023-08-11 13:26:21
  • Multiple Updates
2023-08-11 01:27:05
  • Multiple Updates
2023-08-06 13:24:11
  • Multiple Updates
2023-08-06 01:25:58
  • Multiple Updates
2023-08-04 13:24:35
  • Multiple Updates
2023-08-04 01:26:19
  • Multiple Updates
2023-07-14 13:24:36
  • Multiple Updates
2023-07-14 01:26:04
  • Multiple Updates
2023-03-29 02:26:01
  • Multiple Updates
2023-03-28 12:26:11
  • Multiple Updates
2023-02-23 09:27:29
  • Multiple Updates
2022-12-16 00:27:35
  • Multiple Updates
2022-10-27 21:27:33
  • Multiple Updates
2022-10-11 13:14:26
  • Multiple Updates
2022-10-11 01:25:14
  • Multiple Updates
2022-09-29 21:27:30
  • Multiple Updates
2022-07-23 00:27:29
  • Multiple Updates
2022-07-12 21:27:22
  • Multiple Updates
2022-06-27 21:27:09
  • Multiple Updates
2022-06-17 17:27:07
  • Multiple Updates
2022-06-17 02:09:02
  • Multiple Updates
2022-06-17 02:09:01
  • Multiple Updates
2022-06-16 17:27:11
  • Multiple Updates
2022-06-16 13:27:11
  • First insertion