Upstream information

CVE-2024-24821 at MITRE

Description

Composer is a dependency Manager for the PHP language. In affected versions several files within the local working directory are included during the invocation of Composer and in the context of the executing user. As such, under certain conditions arbitrary code execution may lead to local privilege escalation, provide lateral user movement or malicious code execution when Composer is invoked within a directory with tampered files. All Composer CLI commands are affected, including composer.phar's self-update. The following scenarios are of high risk: Composer being run with sudo, Pipelines which may execute Composer on untrusted projects, Shared environments with developers who run Composer individually on the same project. This vulnerability has been addressed in versions 2.7.0 and 2.2.23. It is advised that the patched versions are applied at the earliest convenience. Where not possible, the following should be addressed: Remove all sudo composer privileges for all users to mitigate root privilege escalation, and avoid running Composer within an untrusted directory, or if needed, verify that the contents of `vendor/composer/InstalledVersions.php` and `vendor/composer/installed.php` do not include untrusted code. A reset can also be done on these files by the following:```sh rm vendor/composer/installed.php vendor/composer/InstalledVersions.php composer install --no-scripts --no-plugins ```

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1219757 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/php-apache:8-12.10
Container bci/php-fpm:8-12.9
Container bci/php:8-12.10
  • php-composer2 >= 2.2.3-150400.3.9.1
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-592
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-592
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Web and Scripting 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP5-2024-592
SUSE Linux Enterprise Server 15 SP4-LTSS
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-592
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-592
SUSE Manager Server 4.3
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-592
openSUSE Leap 15.5
  • php-composer2 >= 2.2.3-150400.3.9.1
Patchnames:
openSUSE-SLE-15.5-2024-592
openSUSE Tumbleweed
  • php-composer2 >= 2.7.1-1.1
Patchnames:
openSUSE Tumbleweed GA php-composer2-2.7.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP5 php-composer2 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php-composer2 Released
SUSE Linux Enterprise Server 15 SP5 php-composer2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php-composer2 Released
SUSE Manager Proxy 4.3 php-composer2 Affected
SUSE Manager Retail Branch Server 4.3 php-composer2 Affected
SUSE Manager Server 4.3 php-composer2 Released
openSUSE Leap 15.5 php-composer2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP4 php-composer2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php-composer2 Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php-composer2 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php-composer2 Affected
SUSE Linux Enterprise Server 15 SP4 php-composer2 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS php-composer2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php-composer2 Released
Products past their end of life and not receiving proactive updates anymore.
openSUSE Leap 15.4 php-composer2 Released
Container Status
bci/php-apache:8
bci/php-fpm:8
bci/php:8
php-composer2Released


SUSE Timeline for this CVE

CVE page created: Fri Feb 9 03:00:41 2024
CVE page last modified: Tue Apr 23 14:00:27 2024