# Security update for php-composer2

Announcement ID: SUSE-SU-2024:2106-1  
Rating: important  
References:

  * bsc#1226181
  * bsc#1226182

  
Cross-References:

  * CVE-2024-35241
  * CVE-2024-35242

  
CVSS scores:

  * CVE-2024-35241 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-35242 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Server 4.3
  * Web and Scripting Module 15-SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for php-composer2 fixes the following issues:

  * CVE-2024-35241: Fixed code execution when installing packages in repository
    with specially crafted branch names (bsc#1226181).
  * CVE-2024-35242: Fixed command injection via specially crafted branch names
    during repository cloning (bsc#1226182).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2106=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2106=1

  * Web and Scripting Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2106=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2106=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2106=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2106=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2106=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2106=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * openSUSE Leap 15.5 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * Web and Scripting Module 15-SP5 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * php-composer2-2.2.3-150400.3.12.1
  * SUSE Manager Server 4.3 (noarch)
    * php-composer2-2.2.3-150400.3.12.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-35241.html
  * https://www.suse.com/security/cve/CVE-2024-35242.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226181
  * https://bugzilla.suse.com/show_bug.cgi?id=1226182

SUSE: 2024:2106-1 important: php-composer2 Security Advisory Updates

June 20, 2024
* bsc#1226181 * bsc#1226182 Cross-References: * CVE-2024-35241

Summary

## This update for php-composer2 fixes the following issues: * CVE-2024-35241: Fixed code execution when installing packages in repository with specially crafted branch names (bsc#1226181). * CVE-2024-35242: Fixed command injection via specially crafted branch names during repository cloning (bsc#1226182). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2106=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2106=1 * Web and Scripting Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2106=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2106=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2106=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2106=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2106=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2106=1 ## Package List: * openSUSE Leap 15.4 (noarch) * php-composer2-2.2.3-150400.3.12.1 * openSUSE Leap 15.5 (noarch) * php-composer2-2.2.3-150400.3.12.1 * Web and Scripting Module 15-SP5 (noarch) * php-composer2-2.2.3-150400.3.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * php-composer2-2.2.3-150400.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * php-composer2-2.2.3-150400.3.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * php-composer2-2.2.3-150400.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * php-composer2-2.2.3-150400.3.12.1 * SUSE Manager Server 4.3 (noarch) * php-composer2-2.2.3-150400.3.12.1

References

* bsc#1226181

* bsc#1226182

Cross-

* CVE-2024-35241

* CVE-2024-35242

CVSS scores:

* CVE-2024-35241 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-35242 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Server 4.3

* Web and Scripting Module 15-SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-35241.html

* https://www.suse.com/security/cve/CVE-2024-35242.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226181

* https://bugzilla.suse.com/show_bug.cgi?id=1226182

Severity
Announcement ID: SUSE-SU-2024:2106-1
Rating: important

Related News