8.1
CVSSv3

CVE-2022-31625

Published: 16/06/2022 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby up to and including 2.4.1 and mbstring in PHP up to and including 7.1.5. A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parse_char_class() could create an execution path that leaves a critical local variable uninitialized until it's used as an index, resulting in an out-of-bounds write memory corruption. (CVE-2017-9228) An issue exists in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby up to and including 2.4.1 and mbstring in PHP up to and including 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid pointer dereference, normally as an immediate denial-of-service condition. (CVE-2017-9229) A vulnerability was found in PHP due to an uninitialized array in pg_query_params() function. When using the Postgres database extension, supplying invalid parameters to the parameterized query may lead to PHP attempting to free memory, using uninitialized data as pointers. This flaw allows a remote attacker with the ability to control query parameters to execute arbitrary code on the system or may cause a denial of service. (CVE-2022-31625) In PHP 8.0.X prior to 8.0.28, 8.1.X prior to 8.1.16 and 8.2.X prior to 8.2.3, excessive number of parts in HTTP form upload can cause high resource consumption and excessive number of log entries. This can cause denial of service on the affected server by exhausting CPU resources or disk space. (CVE-2023-0662)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1014533 php81: CVE-2022-31625 CVE-2022-31626 Package: src:php81; Maintainer for src:php81 is Debian PHP Maintainers <team+pkg-php@trackerdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Thu, 7 Jul 2022 15:45:09 UTC Severity: important Tags: security Fixed in version ...
Synopsis Important: rh-php73-php security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for rh-php73-php is now available for Red Hat Software CollectionsRed Hat Product Security has rated ...
Synopsis Moderate: php security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for php is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this upd ...
Synopsis Moderate: php:74 security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the php:74 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ...
Charles Fol discovered two security issues in PHP, a widely-used open source general purpose scripting language which could result an denial of service or potentially the execution of arbitrary code: CVE-2022-31625 Incorrect memory handling in the pg_query_params() function CVE-2022-31626 A buffer overflow in the mysqld extension For th ...
Several security issues were fixed in PHP ...
Several security issues were fixed in PHP ...
USN-5479-1 was incomplete and didn’t properly fix one of the addressed issues ...
An issue was discovered in Oniguruma 620, as used in Oniguruma-mod in Ruby through 241 and mbstring in PHP through 715 A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition An incorrect state transition in parse_char_class() could cre ...
A vulnerability was found in PHP due to an uninitialized array in pg_query_params() function When using the Postgres database extension, supplying invalid parameters to the parameterized query may lead to PHP attempting to free memory, using uninitialized data as pointers This flaw allows a remote attacker with the ability to control query parame ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2767 php7 7429-1 7430-1 Unknown Vulnerable AVG-2768 php 816-2 817-1 Unknown Fixed ...
PAN-SA-2024-0001 Informational Bulletin: Impact of OSS CVEs in PAN-OS ...