git: 04f4d5ba9b2a - main - security/vuxml: Add devel/php-composer* vulnerability

From: Guido Falsi <madpilot_at_FreeBSD.org>
Date: Fri, 29 Sep 2023 20:57:24 UTC
The branch main has been updated by madpilot:

URL: https://cgit.FreeBSD.org/ports/commit/?id=04f4d5ba9b2a920d6fd52ebec4d8fdfb18de8adb

commit 04f4d5ba9b2a920d6fd52ebec4d8fdfb18de8adb
Author:     Guido Falsi <madpilot@FreeBSD.org>
AuthorDate: 2023-09-29 20:56:19 +0000
Commit:     Guido Falsi <madpilot@FreeBSD.org>
CommitDate: 2023-09-29 20:56:19 +0000

    security/vuxml: Add devel/php-composer* vulnerability
---
 security/vuxml/vuln/2023.xml | 47 ++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 47 insertions(+)

diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml
index 7d506465a787..fdcf2b9b620d 100644
--- a/security/vuxml/vuln/2023.xml
+++ b/security/vuxml/vuln/2023.xml
@@ -1,3 +1,50 @@
+  <vuln vid="33922b84-5f09-11ee-b63d-0897988a1c07">
+    <topic>Remote Code Execution via web-accessible composer</topic>
+    <affects>
+      <package>
+	<name>php80-composer</name>
+	<range><lt>1.10.27</lt></range>
+      </package>
+      <package>
+	<name>php81-composer</name>
+	<range><lt>1.10.27</lt></range>
+      </package>
+      <package>
+	<name>php82-composer</name>
+	<range><lt>1.10.27</lt></range>
+      </package>
+      <package>
+	<name>php80-composer2</name>
+	<range><lt>2.6.4</lt></range>
+      </package>
+      <package>
+	<name>php81-composer2</name>
+	<range><lt>2.6.4</lt></range>
+      </package>
+      <package>
+	<name>php82-composer2</name>
+	<range><lt>2.6.4</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>Composer project reports:</p>
+	<blockquote cite="https://github.com/composer/composer/security/advisories/GHSA-jm6m-4632-36hf">
+	  <p>Description: Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be impacted if PHP also has register_argc_argv enabled in php.ini.</p>
+	  <p>Workaround: Make sure register_argc_argv is disabled in php.ini, and avoid publishing composer.phar to the web as this really should not happen.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2023-43655</cvename>
+      <url>https://github.com/composer/composer/security/advisories/GHSA-jm6m-4632-36hf</url>
+    </references>
+    <dates>
+      <discovery>2023-09-29</discovery>
+      <entry>2023-09-29</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="6d9c6aae-5eb1-11ee-8290-a8a1599412c6">
     <topic>chromium -- multiple vulnerabilities</topic>
     <affects>