First published: Tue Oct 05 2021(Updated: )
### Impact Windows users running Composer to install untrusted dependencies are affected and should definitely upgrade for safety. Other OSs and WSL are not affected. ### Patches 1.10.23 and 2.1.9 fix the issue ### Workarounds None
Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
composer/composer/composer | >=2.0.0-alpha1<2.1.9<1.10.23 | |
Getcomposer Composer | <1.10.23 | |
Getcomposer Composer | >=2.0.0<2.1.9 | |
Tenable Tenable.sc | <5.21.0 | |
composer/composer/composer | >=2.0.0-alpha1<2.1.9 | 2.1.9 |
composer/composer/composer | <1.10.23 | 1.10.23 |
<1.10.23 | ||
>=2.0.0<2.1.9 | ||
<5.21.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-41116 is a vulnerability in Composer, an open source dependency manager for the PHP language, that allows for command injection on Windows systems.
Windows users running Composer to install untrusted dependencies are affected by CVE-2021-41116.
CVE-2021-41116 has a severity rating of 9.8 (Critical).
To fix CVE-2021-41116, affected users should upgrade to a version of Composer that has the issue resolved (2.1.9 or later for versions 2.x, or 1.10.24 or later for versions 1.x).
More information about CVE-2021-41116 can be found in the following references: [GitHub Security Advisory](https://github.com/composer/composer/security/advisories/GHSA-frqg-7g38-6gcf), [GitHub Commit](https://github.com/composer/composer/commit/ca5e2f8d505fd3bfac6f7c85b82f2740becbc0aa), and [Tenable Security Advisory](https://www.tenable.com/security/tns-2022-09).