what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2022-31626

Status Candidate

Overview

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.

Related Files

Gentoo Linux Security Advisory 202209-20
Posted Sep 30, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202209-20 - Multiple vulnerabilities have been discovered in PHP, the worst of which could result in local root privilege escalation. Versions less than 7.4.30:7.4 are affected.

tags | advisory, local, root, php, vulnerability
systems | linux, gentoo
advisories | CVE-2021-21703, CVE-2021-21704, CVE-2021-21705, CVE-2021-21708, CVE-2022-31625, CVE-2022-31626, CVE-2022-31627
SHA-256 | 32033fadca7b14049c6a84194d227cf9986263bb6581ad379d00c7d51c73328c
Red Hat Security Advisory 2022-5904-01
Posted Aug 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5904-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | db326f586de9b3e575952643fc9db0ee6c0115663e08051da48b5887b68c8ea2
Debian Security Advisory 5179-1
Posted Jul 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5179-1 - Charles Fol discovered two security issues in PHP, a widely-used open source general purpose scripting language which could result an denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, debian
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | ef7b623c81890560512dea95dc790443263b7d9efac4e3ffe3f1b0c84ad622aa
Ubuntu Security Notice USN-5479-3
Posted Jul 11, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5479-3 - USN-5479-1 fixed vulnerabilities in PHP. Unfortunately that update for CVE-2022-31625 was incomplete for Ubuntu 18.04 LTS. This update fixes the problem. Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | a15e8d30137eb95d8c8f9128fe3185a5cdd63a4cac161ca59faae5bc79624c15
Ubuntu Security Notice USN-5479-2
Posted Jul 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5479-2 - USN-5479-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 16.04 ESM. Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | aa2ecc6d33290de62a187d79e29fabd47aae5f43ed95f14174febf9e0069a0cc
Red Hat Security Advisory 2022-5491-01
Posted Jul 4, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5491-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include buffer overflow and privilege escalation vulnerabilities.

tags | advisory, web, overflow, php, vulnerability
systems | linux, redhat
advisories | CVE-2021-21703, CVE-2021-21707, CVE-2022-31625, CVE-2022-31626
SHA-256 | 36e1c6ff0f104cd3b9632850a092a8a5455e29cb191ef477cb08e06cd0f97920
Red Hat Security Advisory 2022-5467-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5467-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | ec86cdc0e2a80ca430b4abba6e5b829de411530afe3ea46727f42550f6ee2dda
Red Hat Security Advisory 2022-5471-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5471-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | df30986c5345f6274a64b7d575f2de7938dbd15d03728190852fabc9fb6b4dba
Red Hat Security Advisory 2022-5468-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5468-01 - PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Issues addressed include a buffer overflow vulnerability.

tags | advisory, web, overflow, php
systems | linux, redhat
advisories | CVE-2022-31626
SHA-256 | 393afd72a7cac2bdea05c3fb782ce0be95ad35f2e3699615d64ac19a5a68c495
Ubuntu Security Notice USN-5479-1
Posted Jun 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5479-1 - Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | fff7be8288ca0bb5a98e836995de23511ee5810269ce68023a5b2cc07c999f5d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close