Upstream information

CVE-2024-34064 at MITRE

Description

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1223980 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-BYOS-GCE
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP6
Image SLES15-SP6-Azure-Basic
Image SLES15-SP6-Azure-Standard
Image SLES15-SP6-BYOS
Image SLES15-SP6-BYOS-Azure
Image SLES15-SP6-BYOS-EC2
Image SLES15-SP6-BYOS-GCE
Image SLES15-SP6-CHOST-BYOS
Image SLES15-SP6-CHOST-BYOS-Aliyun
Image SLES15-SP6-CHOST-BYOS-Azure
Image SLES15-SP6-CHOST-BYOS-EC2
Image SLES15-SP6-EC2
Image SLES15-SP6-EC2-ECS-HVM
Image SLES15-SP6-HPC
Image SLES15-SP6-HPC-Azure
Image SLES15-SP6-HPC-BYOS
Image SLES15-SP6-HPC-BYOS-Azure
Image SLES15-SP6-HPC-BYOS-EC2
Image SLES15-SP6-HPC-BYOS-GCE
Image SLES15-SP6-HPC-EC2
Image SLES15-SP6-HPC-GCE
Image SLES15-SP6-Hardened-BYOS
Image SLES15-SP6-Hardened-BYOS-Azure
Image SLES15-SP6-Hardened-BYOS-EC2
Image SLES15-SP6-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-BYOS
Image SLES15-SP6-SAP-BYOS-Azure
Image SLES15-SP6-SAP-BYOS-EC2
Image SLES15-SP6-SAP-BYOS-GCE
Image SLES15-SP6-SAP-Hardened
Image SLES15-SP6-SAP-Hardened-Azure
Image SLES15-SP6-SAP-Hardened-BYOS
Image SLES15-SP6-SAP-Hardened-BYOS-Azure
Image SLES15-SP6-SAP-Hardened-BYOS-EC2
Image SLES15-SP6-SAP-Hardened-BYOS-GCE
Image SLES15-SP6-SAP-Hardened-EC2
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
SUSE Liberty Linux 9
  • fence-agents-aliyun >= 4.10.0-62.el9_4.3
  • fence-agents-all >= 4.10.0-62.el9_4.3
  • fence-agents-amt-ws >= 4.10.0-62.el9_4.3
  • fence-agents-apc >= 4.10.0-62.el9_4.3
  • fence-agents-apc-snmp >= 4.10.0-62.el9_4.3
  • fence-agents-aws >= 4.10.0-62.el9_4.3
  • fence-agents-azure-arm >= 4.10.0-62.el9_4.3
  • fence-agents-bladecenter >= 4.10.0-62.el9_4.3
  • fence-agents-brocade >= 4.10.0-62.el9_4.3
  • fence-agents-cisco-mds >= 4.10.0-62.el9_4.3
  • fence-agents-cisco-ucs >= 4.10.0-62.el9_4.3
  • fence-agents-common >= 4.10.0-62.el9_4.3
  • fence-agents-compute >= 4.10.0-62.el9_4.3
  • fence-agents-drac5 >= 4.10.0-62.el9_4.3
  • fence-agents-eaton-snmp >= 4.10.0-62.el9_4.3
  • fence-agents-emerson >= 4.10.0-62.el9_4.3
  • fence-agents-eps >= 4.10.0-62.el9_4.3
  • fence-agents-gce >= 4.10.0-62.el9_4.3
  • fence-agents-heuristics-ping >= 4.10.0-62.el9_4.3
  • fence-agents-hpblade >= 4.10.0-62.el9_4.3
  • fence-agents-ibm-powervs >= 4.10.0-62.el9_4.3
  • fence-agents-ibm-vpc >= 4.10.0-62.el9_4.3
  • fence-agents-ibmblade >= 4.10.0-62.el9_4.3
  • fence-agents-ifmib >= 4.10.0-62.el9_4.3
  • fence-agents-ilo-moonshot >= 4.10.0-62.el9_4.3
  • fence-agents-ilo-mp >= 4.10.0-62.el9_4.3
  • fence-agents-ilo-ssh >= 4.10.0-62.el9_4.3
  • fence-agents-ilo2 >= 4.10.0-62.el9_4.3
  • fence-agents-intelmodular >= 4.10.0-62.el9_4.3
  • fence-agents-ipdu >= 4.10.0-62.el9_4.3
  • fence-agents-ipmilan >= 4.10.0-62.el9_4.3
  • fence-agents-kdump >= 4.10.0-62.el9_4.3
  • fence-agents-kubevirt >= 4.10.0-62.el9_4.3
  • fence-agents-mpath >= 4.10.0-62.el9_4.3
  • fence-agents-openstack >= 4.10.0-62.el9_4.3
  • fence-agents-redfish >= 4.10.0-62.el9_4.3
  • fence-agents-rhevm >= 4.10.0-62.el9_4.3
  • fence-agents-rsa >= 4.10.0-62.el9_4.3
  • fence-agents-rsb >= 4.10.0-62.el9_4.3
  • fence-agents-sbd >= 4.10.0-62.el9_4.3
  • fence-agents-scsi >= 4.10.0-62.el9_4.3
  • fence-agents-virsh >= 4.10.0-62.el9_4.3
  • fence-agents-vmware-rest >= 4.10.0-62.el9_4.3
  • fence-agents-vmware-soap >= 4.10.0-62.el9_4.3
  • fence-agents-wti >= 4.10.0-62.el9_4.3
  • fence-virt >= 4.10.0-62.el9_4.3
  • fence-virtd >= 4.10.0-62.el9_4.3
  • fence-virtd-cpg >= 4.10.0-62.el9_4.3
  • fence-virtd-libvirt >= 4.10.0-62.el9_4.3
  • fence-virtd-multicast >= 4.10.0-62.el9_4.3
  • fence-virtd-serial >= 4.10.0-62.el9_4.3
  • fence-virtd-tcp >= 4.10.0-62.el9_4.3
  • ha-cloud-support >= 4.10.0-62.el9_4.3
Patchnames:
RHSA-2024:3820
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
  • python311-Jinja2 >= 3.1.2-150400.12.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1863
SUSE-SLE-Module-Python3-15-SP5-2024-1864
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
  • python311-Jinja2 >= 3.1.2-150400.12.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-1863
SUSE-SLE-Module-Python3-15-SP6-2024-1864
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • python-Jinja2 >= 2.8-19.26.1
  • python3-Jinja2 >= 2.8-19.26.1
Patchnames:
SUSE-SLE-Module-Adv-Systems-Management-12-2024-1948
SUSE-SLE-Module-Public-Cloud-12-2024-1948
SUSE Linux Enterprise Micro 5.1
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-1863
SUSE Linux Enterprise Micro 5.2
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-1863
SUSE Linux Enterprise Micro 5.3
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-1863
SUSE Linux Enterprise Micro 5.4
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-1863
SUSE Linux Enterprise Micro 5.5
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1863
SUSE Linux Enterprise Module for Advanced Systems Management 12
  • python-Jinja2 >= 2.8-19.26.1
  • python3-Jinja2 >= 2.8-19.26.1
Patchnames:
SUSE-SLE-Module-Adv-Systems-Management-12-2024-1948
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1863
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-1863
SUSE Linux Enterprise Module for Public Cloud 12
  • python-Jinja2 >= 2.8-19.26.1
  • python3-Jinja2 >= 2.8-19.26.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2024-1948
SUSE Linux Enterprise Module for Python 3 15 SP5
  • python311-Jinja2 >= 3.1.2-150400.12.6.1
Patchnames:
SUSE-SLE-Module-Python3-15-SP5-2024-1864
SUSE Linux Enterprise Module for Python 3 15 SP6
  • python311-Jinja2 >= 3.1.2-150400.12.6.1
Patchnames:
SUSE-SLE-Module-Python3-15-SP6-2024-1864
SUSE Manager Tools 12
  • python-Jinja2 >= 2.8-19.26.1
  • python3-Jinja2 >= 2.8-19.26.1
Patchnames:
SUSE-SLE-Manager-Tools-12-2024-1948
openSUSE Leap 15.5
  • python-Jinja2-emacs >= 2.10.1-150000.3.13.1
  • python-Jinja2-vim >= 2.10.1-150000.3.13.1
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
  • python311-Jinja2 >= 3.1.2-150400.12.6.1
Patchnames:
openSUSE-SLE-15.5-2024-1863
openSUSE-SLE-15.5-2024-1864
openSUSE Leap 15.6
  • python311-Jinja2 >= 3.1.2-150400.12.6.1
Patchnames:
openSUSE-SLE-15.6-2024-1864
openSUSE Leap Micro 5.3
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-1863
openSUSE Leap Micro 5.4
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-1863
openSUSE Leap Micro 5.5
  • python3-Jinja2 >= 2.10.1-150000.3.13.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1863
openSUSE Tumbleweed
  • python310-Jinja2 >= 3.1.4-1.1
  • python311-Jinja2 >= 3.1.4-1.1
  • python312-Jinja2 >= 3.1.4-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13930


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 python-Jinja2 Affected
SUSE Linux Enterprise Desktop 15 SP5 python-Jinja2 Released
SUSE Linux Enterprise Desktop 15 SP6 python-Jinja2 Released
SUSE Linux Enterprise High Performance Computing 12 python-Jinja2 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 python-Jinja2 Released
SUSE Linux Enterprise High Performance Computing 15 SP6 python-Jinja2 Released
SUSE Linux Enterprise Micro 5.1 python-Jinja2 Released
SUSE Linux Enterprise Micro 5.2 python-Jinja2 Released
SUSE Linux Enterprise Micro 5.3 python-Jinja2 Released
SUSE Linux Enterprise Micro 5.4 python-Jinja2 Released
SUSE Linux Enterprise Micro 5.5 python-Jinja2 Released
SUSE Linux Enterprise Micro for Rancher 5.2 python-Jinja2 Released
SUSE Linux Enterprise Micro for Rancher 5.3 python-Jinja2 Released
SUSE Linux Enterprise Micro for Rancher 5.4 python-Jinja2 Released
SUSE Linux Enterprise Module for Advanced Systems Management 12 python-Jinja2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 python-Jinja2 Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 python-Jinja2 Released
SUSE Linux Enterprise Module for Public Cloud 12 python-Jinja2 Released
SUSE Linux Enterprise Module for Python 3 15 SP5 python-Jinja2 Released
SUSE Linux Enterprise Module for Python 3 15 SP6 python-Jinja2 Released
SUSE Linux Enterprise Server 12 SP5 python-Jinja2 Released
SUSE Linux Enterprise Server 15 SP5 python-Jinja2 Released
SUSE Linux Enterprise Server 15 SP6 python-Jinja2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-Jinja2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python-Jinja2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 python-Jinja2 Released
SUSE Manager Client Tools Beta for SLE 12 python-Jinja2 Ignore
SUSE Manager Client Tools for SLE 12 python-Jinja2 Released
SUSE Manager Proxy 4.3 python-Jinja2 Affected
SUSE Manager Retail Branch Server 4.3 python-Jinja2 Affected
SUSE Manager Server 4.3 python-Jinja2 Affected
SUSE Manager Tools 12 python-Jinja2 Released
SUSE Manager Tools 12-BETA python-Jinja2 Ignore
openSUSE Leap 15.5 python-Jinja2 Released
openSUSE Leap 15.6 python-Jinja2 Released
openSUSE Leap Micro 5.4 python-Jinja2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 python-Jinja2 Affected
SUSE Linux Enterprise Module for Python 2 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise Module for Python 2 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise Module for Python 3 15 SP4 python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP2-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP4 python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP4-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python-Jinja2 Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Jinja2 Won't fix
SUSE CaaS Platform 4.0 python-Jinja2 Affected
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 python-Jinja2 Affected
SUSE Enterprise Storage 1.0 python-Jinja2 Affected
SUSE Enterprise Storage 2 python-Jinja2 Affected
SUSE Enterprise Storage 2.1 python-Jinja2 Affected
SUSE Enterprise Storage 3 python-Jinja2 Affected
SUSE Enterprise Storage 6 python-Jinja2 Affected
SUSE Enterprise Storage 7 python-Jinja2 Affected
SUSE Linux Enterprise Desktop 15 python-Jinja2 Affected
SUSE Linux Enterprise Desktop 15 SP1 python-Jinja2 Affected
SUSE Linux Enterprise Desktop 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise Desktop 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS python-Jinja2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Micro 5.0 python-Jinja2 Affected
SUSE Linux Enterprise Module for Basesystem 15 python-Jinja2 Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 python-Jinja2 Affected
SUSE Linux Enterprise Module for Python 2 15 SP1 python-Jinja2 Affected
SUSE Linux Enterprise Real Time 15 SP2 python-Jinja2 Affected
SUSE Linux Enterprise Real Time 15 SP3 python-Jinja2 Affected
SUSE Linux Enterprise Real Time 15 SP4 python-Jinja2 Affected
SUSE Linux Enterprise Server 12 python-Jinja2 Released
SUSE Linux Enterprise Server 12 SP3 python-Jinja2 Released
SUSE Linux Enterprise Server 12 SP4 python-Jinja2 Released
SUSE Linux Enterprise Server 15 python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP1 python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP1-BCL python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP2-BCL python-Jinja2 Affected
SUSE Linux Enterprise Server 15 SP3-BCL python-Jinja2 Affected
SUSE Linux Enterprise Server 15-LTSS python-Jinja2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 python-Jinja2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-Jinja2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python-Jinja2 Released
SUSE Linux Enterprise Server for SAP Applications 15 python-Jinja2 Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-Jinja2 Affected
SUSE Manager Proxy 3.0 python-Jinja2 Affected
SUSE Manager Proxy 4.0 python-Jinja2 Affected
SUSE Manager Proxy 4.1 python-Jinja2 Affected
SUSE Manager Proxy 4.2 python-Jinja2 Affected
SUSE Manager Retail Branch Server 4.0 python-Jinja2 Affected
SUSE Manager Retail Branch Server 4.1 python-Jinja2 Affected
SUSE Manager Retail Branch Server 4.2 python-Jinja2 Affected
SUSE Manager Server 3.0 python-Jinja2 Affected
SUSE Manager Server 4.0 python-Jinja2 Affected
SUSE Manager Server 4.1 python-Jinja2 Affected
SUSE Manager Server 4.2 python-Jinja2 Affected
SUSE OpenStack Cloud 6 python-Jinja2 Affected
SUSE OpenStack Cloud 6-LTSS python-Jinja2 Affected
SUSE OpenStack Cloud 8 python-Jinja2 Won't fix
SUSE OpenStack Cloud 9 python-Jinja2 Won't fix
SUSE OpenStack Cloud Crowbar 8 python-Jinja2 Won't fix
SUSE OpenStack Cloud Crowbar 9 python-Jinja2 Won't fix
openSUSE Leap 15.4 python-Jinja2 Released
openSUSE Leap Micro 5.3 python-Jinja2 Released


SUSE Timeline for this CVE

CVE page created: Mon May 6 18:00:16 2024
CVE page last modified: Sun Jun 30 11:54:12 2024