Security update for python-Jinja2
Announcement ID: |
SUSE-SU-2025:0006-1 |
Release Date: |
2025-01-02T08:45:38Z |
Rating: |
important |
References: |
|
Cross-References:
|
|
CVSS scores: |
-
CVE-2024-56201
(
SUSE
):
8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2024-56201
(
NVD
):
5.4
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
-
CVE-2024-56201
(
NVD
):
8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
CVE-2024-56326
(
SUSE
):
8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
-
CVE-2024-56326
(
NVD
):
5.4
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
-
CVE-2024-56326
(
NVD
):
7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
Affected Products: |
- openSUSE Leap 15.4
- openSUSE Leap 15.5
- openSUSE Leap 15.6
- Public Cloud Module 15-SP4
- Python 3 Module 15-SP6
- SUSE Linux Enterprise Desktop 15 SP4 LTSS
- SUSE Linux Enterprise Desktop 15 SP6
- SUSE Linux Enterprise High Performance Computing 15 SP4
- SUSE Linux Enterprise High Performance Computing 15 SP5
- SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
- SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
- SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
- SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
- SUSE Linux Enterprise Server 15 SP4
- SUSE Linux Enterprise Server 15 SP4 LTSS
- SUSE Linux Enterprise Server 15 SP5
- SUSE Linux Enterprise Server 15 SP5 LTSS
- SUSE Linux Enterprise Server 15 SP6
- SUSE Linux Enterprise Server for SAP Applications 15 SP4
- SUSE Linux Enterprise Server for SAP Applications 15 SP5
- SUSE Linux Enterprise Server for SAP Applications 15 SP6
- SUSE Manager Proxy 4.3
- SUSE Manager Retail Branch Server 4.3
- SUSE Manager Server 4.3
|
An update that solves two vulnerabilities can now be installed.
Description:
This update for python-Jinja2 fixes the following issues:
- CVE-2024-56201: Fixed sandbox breakout through malicious content and filename of a template (bsc#1234808)
- CVE-2024-56326: Fixed sandbox breakout through indirect reference to format method (bsc#1234809)
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
openSUSE Leap 15.4
zypper in -t patch SUSE-2025-6=1
-
openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2025-6=1
-
openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-6=1
-
Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2025-6=1
-
Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2025-6=1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-6=1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-6=1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-6=1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-6=1
-
SUSE Linux Enterprise Desktop 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2025-6=1
-
SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-6=1
-
SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-6=1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-6=1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-6=1
Package List:
-
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
- python311-Jinja2-3.1.2-150400.12.11.1
-
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
- python311-Jinja2-3.1.2-150400.12.11.1
References: