Upstream information

CVE-2021-41116 at MITRE

Description

Composer is an open source dependency manager for the PHP language. In affected versions windows users running Composer to install untrusted dependencies are subject to command injection and should upgrade their composer version. Other OSs and WSL are not affected. The issue has been resolved in composer versions 1.10.23 and 2.1.9. There are no workarounds for this issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.2
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact High
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1191438 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • php-composer >= 1.10.26-bp153.2.6.1
Patchnames:
openSUSE-2022-132
openSUSE Leap 15.3
  • php-composer >= 1.10.26-bp153.2.6.1
Patchnames:
openSUSE-2022-132
openSUSE Tumbleweed
  • php-composer >= 1.10.25-1.1
  • php-composer2 >= 2.1.12-1.1
Patchnames:
openSUSE Tumbleweed GA php-composer-1.10.25-1.1
openSUSE Tumbleweed GA php-composer2-2.1.12-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP5 php-composer2 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 php-composer2 Already fixed
SUSE Linux Enterprise Server 15 SP5 php-composer2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 php-composer2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 php-composer2 Already fixed
SUSE Manager Proxy 4.3 php-composer2 Already fixed
SUSE Manager Retail Branch Server 4.3 php-composer2 Already fixed
SUSE Manager Server 4.3 php-composer2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP4 php-composer2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS php-composer2 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS php-composer2 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 php-composer2 Already fixed
SUSE Linux Enterprise Server 15 SP4 php-composer2 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS php-composer2 Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Package Hub 15 SP3 php-composer Released
Container Status
bci/php-apache:8
bci/php-fpm:8
bci/php:8
php-composer2Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Oct 6 02:01:52 2021
CVE page last modified: Tue Jan 2 15:22:25 2024