Lucene search

K
cve[email protected]CVE-2022-31626
HistoryJun 16, 2022 - 6:15 a.m.

CVE-2022-31626

2022-06-1606:15:08
CWE-120
web.nvd.nist.gov
727
6
php
security
buffer overflow
remote code execution
cve-2022-31626

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.6%

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.

Affected configurations

NVD
Node
phpphpRange7.4.07.4.30
OR
phpphpRange8.0.08.0.20
OR
phpphpRange8.1.08.1.7
Node
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0

CNA Affected

[
  {
    "vendor": "PHP Group",
    "product": "PHP",
    "versions": [
      {
        "version": "7.4.X",
        "status": "affected",
        "lessThan": "7.4.30",
        "versionType": "custom"
      },
      {
        "version": "8.0.X",
        "status": "affected",
        "lessThan": "8.0.20",
        "versionType": "custom"
      },
      {
        "version": "8.1.X",
        "status": "affected",
        "lessThan": "8.1.7",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.6%