GHSA-jm6m-4632-36hf

Suggest an improvement
Source
https://github.com/advisories/GHSA-jm6m-4632-36hf
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/09/GHSA-jm6m-4632-36hf/GHSA-jm6m-4632-36hf.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-jm6m-4632-36hf
Aliases
Published
2023-09-29T20:39:21Z
Modified
2024-03-27T13:16:04.294898Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Composer Remote Code Execution vulnerability via web-accessible composer.phar
Details

Impact

Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be impacted if PHP also has register_argc_argv enabled in php.ini.

Patches

2.6.4, 2.2.22 and 1.10.27 patch this vulnerability.

Workarounds

Make sure register_argc_argv is disabled in php.ini, and avoid publishing composer.phar to the web as this really should not happen.

References

Affected packages

Packagist / composer/composer

Package

Name
composer/composer
Purl
pkg:composer/composer/composer

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.27

Affected versions

1.*

1.0.0-alpha1
1.0.0-alpha2
1.0.0-alpha3
1.0.0-alpha4
1.0.0-alpha5
1.0.0-alpha6
1.0.0-alpha7
1.0.0-alpha8
1.0.0-alpha9
1.0.0-alpha10
1.0.0-alpha11
1.0.0-beta1
1.0.0-beta2
1.0.0
1.0.1
1.0.2
1.0.3
1.1.0-RC
1.1.0
1.1.1
1.1.2
1.1.3
1.2.0-RC
1.2.0
1.2.1
1.2.2
1.2.3
1.2.4
1.3.0-RC
1.3.0
1.3.1
1.3.2
1.3.3
1.4.0
1.4.1
1.4.2
1.4.3
1.5.0
1.5.1
1.5.2
1.5.3
1.5.4
1.5.5
1.5.6
1.6.0-RC
1.6.0
1.6.1
1.6.2
1.6.3
1.6.4
1.6.5
1.7.0-RC
1.7.0
1.7.1
1.7.2
1.7.3
1.8.0
1.8.1
1.8.2
1.8.3
1.8.4
1.8.5
1.8.6
1.9.0
1.9.1
1.9.2
1.9.3
1.10.0-RC
1.10.0
1.10.1
1.10.2
1.10.3
1.10.4
1.10.5
1.10.6
1.10.7
1.10.8
1.10.9
1.10.10
1.10.11
1.10.12
1.10.13
1.10.14
1.10.15
1.10.16
1.10.17
1.10.18
1.10.19
1.10.20
1.10.21
1.10.22
1.10.23
1.10.24
1.10.25
1.10.26

Packagist / composer/composer

Package

Name
composer/composer
Purl
pkg:composer/composer/composer

Affected ranges

Type
ECOSYSTEM
Events
Introduced
2.0.0
Fixed
2.2.22

Affected versions

2.*

2.0.0
2.0.1
2.0.2
2.0.3
2.0.4
2.0.5
2.0.6
2.0.7
2.0.8
2.0.9
2.0.10
2.0.11
2.0.12
2.0.13
2.0.14
2.1.0-RC1
2.1.0
2.1.1
2.1.2
2.1.3
2.1.4
2.1.5
2.1.6
2.1.7
2.1.8
2.1.9
2.1.10
2.1.11
2.1.12
2.1.14
2.2.0-RC1
2.2.0
2.2.1
2.2.2
2.2.3
2.2.4
2.2.5
2.2.6
2.2.7
2.2.8
2.2.9
2.2.10
2.2.11
2.2.12
2.2.13
2.2.14
2.2.15
2.2.16
2.2.17
2.2.18
2.2.19
2.2.20
2.2.21

Packagist / composer/composer

Package

Name
composer/composer
Purl
pkg:composer/composer/composer

Affected ranges

Type
ECOSYSTEM
Events
Introduced
2.3.0
Fixed
2.6.4

Affected versions

2.*

2.3.0
2.3.1
2.3.2
2.3.3
2.3.4
2.3.5
2.3.6
2.3.7
2.3.8
2.3.9
2.3.10
2.4.0-RC1
2.4.0
2.4.1
2.4.2
2.4.3
2.4.4
2.5.0
2.5.1
2.5.2
2.5.3
2.5.4
2.5.5
2.5.6
2.5.7
2.5.8
2.6.0
2.6.1
2.6.2
2.6.3