CVE-2022-31626

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/', 'name': 'FEDORA-2022-f3fc52428e', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/', 'name': 'FEDORA-2022-0a96e5b9b1', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ -

23 Feb 2023, 01:37

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

15 Dec 2022, 21:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html -

27 Oct 2022, 16:04

Type Values Removed Values Added
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (GENTOO) https://security.gentoo.org/glsa/202209-20 - (GENTOO) https://security.gentoo.org/glsa/202209-20 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5179 - (DEBIAN) https://www.debian.org/security/2022/dsa-5179 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220722-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220722-0005/ - Third Party Advisory

29 Sep 2022, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-20 -

22 Jul 2022, 19:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220722-0005/ -

12 Jul 2022, 14:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5179 -

27 Jun 2022, 17:09

Type Values Removed Values Added
First Time Php
Php php
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ - Mailing List, Third Party Advisory
References (MISC) https://bugs.php.net/bug.php?id=81719 - (MISC) https://bugs.php.net/bug.php?id=81719 - Exploit, Issue Tracking, Mailing List, Patch, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ - Mailing List, Third Party Advisory
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : 6.0
v3 : 8.8
CPE cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

17 Jun 2022, 13:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ -

16 Jun 2022, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-16 06:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31626

Mitre link : CVE-2022-31626

CVE.ORG link : CVE-2022-31626


JSON object : View

Products Affected

debian

  • debian_linux

php

  • php
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')