suse-su-2024:2106-1
Vulnerability from csaf_suse
Published
2024-06-20 14:19
Modified
2024-06-20 14:19
Summary
Security update for php-composer2
Notes
Title of the patch
Security update for php-composer2
Description of the patch
This update for php-composer2 fixes the following issues:
- CVE-2024-35241: Fixed code execution when installing packages in repository with specially crafted branch names (bsc#1226181).
- CVE-2024-35242: Fixed command injection via specially crafted branch names during repository cloning (bsc#1226182).
Patchnames
SUSE-2024-2106,SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2106,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2106,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2106,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2106,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2106,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2106,openSUSE-SLE-15.5-2024-2106
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for php-composer2", "title": "Title of the patch" }, { "category": "description", "text": "This update for php-composer2 fixes the following issues:\n\n- CVE-2024-35241: Fixed code execution when installing packages in repository with specially crafted branch names (bsc#1226181).\n- CVE-2024-35242: Fixed command injection via specially crafted branch names during repository cloning (bsc#1226182).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-2106,SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2106,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2106,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2106,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2106,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2106,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2106,openSUSE-SLE-15.5-2024-2106", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2106-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:2106-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20242106-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:2106-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018770.html" }, { "category": "self", "summary": "SUSE Bug 1226181", "url": "https://bugzilla.suse.com/1226181" }, { "category": "self", "summary": "SUSE Bug 1226182", "url": "https://bugzilla.suse.com/1226182" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35241 page", "url": "https://www.suse.com/security/cve/CVE-2024-35241/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35242 page", "url": "https://www.suse.com/security/cve/CVE-2024-35242/" } ], "title": "Security update for php-composer2", "tracking": { "current_release_date": "2024-06-20T14:19:04Z", "generator": { "date": "2024-06-20T14:19:04Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:2106-1", "initial_release_date": "2024-06-20T14:19:04Z", "revision_history": [ { "date": "2024-06-20T14:19:04Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "php-composer2-2.2.3-150400.3.12.1.noarch", "product": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch", "product_id": "php-composer2-2.2.3-150400.3.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "php-composer2-2.2.3-150400.3.12.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" }, "product_reference": "php-composer2-2.2.3-150400.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-35241", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35241" } ], "notes": [ { "category": "general", "text": "Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `status`, `reinstall` and `remove` commands with packages installed from source via git containing specially crafted branch names in the repository can be used to execute code. Patches for this issue are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid installing dependencies via git by using `--prefer-dist` or the `preferred-install: dist` config setting.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch", "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35241", "url": "https://www.suse.com/security/cve/CVE-2024-35241" }, { "category": "external", "summary": "SUSE Bug 1226181 for CVE-2024-35241", "url": "https://bugzilla.suse.com/1226181" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch", "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch", "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-06-20T14:19:04Z", "details": "important" } ], "title": "CVE-2024-35241" }, { "cve": "CVE-2024-35242", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35242" } ], "notes": [ { "category": "general", "text": "Composer is a dependency manager for PHP. On the 2.x branch prior to versions 2.2.24 and 2.7.7, the `composer install` command running inside a git/hg repository which has specially crafted branch names can lead to command injection. This requires cloning untrusted repositories. Patches are available in version 2.2.24 for 2.2 LTS or 2.7.7 for mainline. As a workaround, avoid cloning potentially compromised repositories.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch", "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35242", "url": "https://www.suse.com/security/cve/CVE-2024-35242" }, { "category": "external", "summary": "SUSE Bug 1226182 for CVE-2024-35242", "url": "https://bugzilla.suse.com/1226182" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch", "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:php-composer2-2.2.3-150400.3.12.1.noarch", "SUSE Manager Server 4.3:php-composer2-2.2.3-150400.3.12.1.noarch", "openSUSE Leap 15.5:php-composer2-2.2.3-150400.3.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-06-20T14:19:04Z", "details": "important" } ], "title": "CVE-2024-35242" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…