composer: CVE-2022-24828 - arbitrary command execution via VcsDriver getFileContent

Related Vulnerabilities: CVE-2022-24828  

Debian Bug report logs - #1009960
composer: CVE-2022-24828 - arbitrary command execution via VcsDriver getFileContent

version graph

Reported by: Neil Williams <codehelp@debian.org>

Date: Thu, 21 Apr 2022 09:03:01 UTC

Severity: important

Tags: security

Found in version composer/2.2.9-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, codehelp@debian.org, team@security.debian.org, Debian PHP PEAR Maintainers <pkg-php-pear@lists.alioth.debian.org>:
Bug#1009960; Package src:composer. (Thu, 21 Apr 2022 09:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Neil Williams <codehelp@debian.org>:
New Bug report received and forwarded. Copy sent to codehelp@debian.org, team@security.debian.org, Debian PHP PEAR Maintainers <pkg-php-pear@lists.alioth.debian.org>. (Thu, 21 Apr 2022 09:03:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Neil Williams <codehelp@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: composer: CVE-2022-24828 - arbitrary command execution via VcsDriver getFileContent
Date: Thu, 21 Apr 2022 10:00:04 +0100
Source: composer
Version: 2.2.9-1
Severity: important
Tags: security
X-Debbugs-Cc: codehelp@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for composer.

CVE-2022-24828[0]:
| Composer is a dependency manager for the PHP programming language.
| Integrators using Composer code to call `VcsDriver::getFileContent`
| can have a code injection vulnerability if the user can control the
| `$file` or `$identifier` argument. This leads to a vulnerability on
| packagist.org for example where the composer.json's `readme` field can
| be used as a vector for injecting parameters into hg/Mercurial via the
| `$file` argument, or git via the `$identifier` argument if you allow
| arbitrary data there (Packagist does not, but maybe other integrators
| do). Composer itself should not be affected by the vulnerability as it
| does not call `getFileContent` with arbitrary data into
| `$file`/`$identifier`. To the best of our knowledge this was not
| abused, and the vulnerability has been patched on packagist.org and
| Private Packagist within a day of the vulnerability report.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24828
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24828

Please adjust the affected versions in the BTS as needed.



-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.16.0-6-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Apr 21 13:10:26 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.