Lucene search

K
githubGitHub Advisory DatabaseGHSA-725M-W832-Q973
HistorySep 21, 2023 - 6:30 a.m.

Composer allows cache poisoning from other projects built on the same host

2023-09-2106:30:25
CWE-345
GitHub Advisory Database
github.com
5
composer
cache poisoning
vulnerability
server-side
build process
dist packages
package repository
commit hash
security issue
software
host

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

27.1%

Composer before 2016-02-10 allows cache poisoning from other projects built on the same host. This results in attacker-controlled code entering a server-side build process. The issue occurs because of the way that dist packages are cached. The cache key is derived from the package name, the dist type, and certain other data from the package repository (which may simply be a commit hash, and thus can be found by an attacker). Versions through 1.0.0-alpha11 are affected, and 1.0.0 is unaffected.

Affected configurations

Vulners
Node
composercomposerRange1.0.0-alpha11
CPENameOperatorVersion
composer/composerle1.0.0-alpha11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

27.1%