<div class="container">
<h1>Security update for python-Jinja2</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:1863-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218722">bsc#1218722</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223980">bsc#1223980</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22195.html">CVE-2024-22195</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-34064.html">CVE-2024-34064</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-22195</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.4</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-22195</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-34064</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">Basesystem Module 15-SP5</li>
<li class="list-group-item">Basesystem Module 15-SP6</li>
<li class="list-group-item">openSUSE Leap 15.5</li>
<li class="list-group-item">openSUSE Leap Micro 5.3</li>
<li class="list-group-item">openSUSE Leap Micro 5.4</li>
<li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
<li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
<li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
<li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves two vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for python-Jinja2 fixes the following issues:</p>
<ul>
<li>Fixed HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-34064, bsc#1223980, CVE-2024-22195, bsc#1218722)</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap Micro 5.3
<br/>
<code>zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1863=1</code>
</li>
<li class="list-group-item">
openSUSE Leap Micro 5.4
<br/>
<code>zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1863=1</code>
</li>
<li class="list-group-item">
openSUSE Leap 15.5
<br/>
<code>zypper in -t patch openSUSE-SLE-15.5-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.3
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro 5.3
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.4
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro 5.4
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro 5.5
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-5.5-2024-1863=1</code>
</li>
<li class="list-group-item">
Basesystem Module 15-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1863=1</code>
</li>
<li class="list-group-item">
Basesystem Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro 5.1
<br/>
<code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro 5.2
<br/>
<code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1863=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.2
<br/>
<code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1863=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap Micro 5.3 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
openSUSE Leap Micro 5.4 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (noarch)
<ul>
<li>python-Jinja2-emacs-2.10.1-150000.3.13.1</li>
<li>python-Jinja2-vim-2.10.1-150000.3.13.1</li>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.3 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.4 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.5 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP5 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.1 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.2 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
<ul>
<li>python3-Jinja2-2.10.1-150000.3.13.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22195.html">https://www.suse.com/security/cve/CVE-2024-22195.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-34064.html">https://www.suse.com/security/cve/CVE-2024-34064.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218722">https://bugzilla.suse.com/show_bug.cgi?id=1218722</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223980">https://bugzilla.suse.com/show_bug.cgi?id=1223980</a>
</li>
</ul>
</div>