CVE-2023-43655

high

Description

Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice.

References

https://lists.fedoraproject.org/archives/list/[email protected]/message/KFOPGPW2KS37O3KJWBRGTUWHTXCQXBS2/

https://lists.fedoraproject.org/archives/list/[email protected]/message/7AWYAUZNH565NWPIKGEIYBWHYNM5JGAE/

https://lists.fedoraproject.org/archives/list/[email protected]/message/66H2WKFUO255T3BZTL72TNYJYH2XM5FG/

https://lists.debian.org/debian-lts-announce/2024/03/msg00030.html

https://github.com/composer/composer/security/advisories/GHSA-jm6m-4632-36hf

https://github.com/composer/composer/commit/95e091c921037b7b6564942845e7b738f6b95c9c

https://github.com/composer/composer/commit/955a48e6319c8962e5cd421b07c00ab3c728968c

https://github.com/composer/composer/commit/4fce14795aba98e40b6c4f5047305aba17a6120d

Details

Source: Mitre, NVD

Published: 2023-09-29

Updated: 2024-03-27

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High