8.8
HIGH
CVE-2022-31626
"PHP PDO_MySQL Buffer Overflow Vulnerability"
Description

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.

INFO

Published Date :

June 16, 2022, 6:15 a.m.

Last Modified :

Nov. 7, 2023, 3:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-31626 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-31626 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Python

Updated: 1 month, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 4:19 p.m. This repo has been linked 1 different CVEs too.

PHP binary bugs advisory

PHP Python

Updated: 1 month, 1 week ago
179 stars 34 fork 34 watcher
Born at : May 22, 2022, 12:45 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31626 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31626 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference PHP Group https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ [No types assigned]
    Added Reference PHP Group https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ [No types assigned]
    Removed Reference PHP Group https://lists.fedoraproject.org/archives/list/[email protected]/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/
    Removed Reference PHP Group https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/
  • Modified Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00030.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-20 No Types Assigned https://security.gentoo.org/glsa/202209-20 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220722-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20220722-0005/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5179 No Types Assigned https://www.debian.org/security/2022/dsa-5179 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220722-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5179 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.php.net/bug.php?id=81719 No Types Assigned https://bugs.php.net/bug.php?id=81719 Exploit, Issue Tracking, Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.30 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.20 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.7
  • CVE Modified by [email protected]

    Jun. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3T4MMEEZYYAEHPQMZDFN44PHORJWJFZQ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZTZQKRGEYJT5UB4FGG3MOE72SQUHSL4/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31626 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} 0.36%

score

0.79732

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability