CVE Vulnerabilities

CVE-2023-43655

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Published: Sep 29, 2023 | Modified: Mar 27, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has register_argc_argv enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure register_argc_argv is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice.

Weakness

The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.

Affected Software

Name Vendor Start Version End Version
Composer Getcomposer * 1.10.27 (excluding)
Composer Getcomposer 2.0.0 (including) 2.2.21 (excluding)
Composer Getcomposer 2.3.0 (including) 2.6.4 (excluding)

Potential Mitigations

References