SUSE update for python-Jinja2



Published: 2024-06-07
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-34064
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Advanced Systems Management Module
Operating systems & Components / Operating system

SUSE Manager Client Tools for SLE
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for the Raspberry Pi
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 12
Operating systems & Components / Operating system

Public Cloud Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

python3-Jinja2
Operating systems & Components / Operating system package or component

python-Jinja2
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU89677

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34064

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the "xmlattr" filter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update the affected package python-Jinja2 to the latest version.

Vulnerable software versions

Advanced Systems Management Module: 12

SUSE Manager Client Tools for SLE: 12

SUSE Linux Enterprise Server for the Raspberry Pi: 12-SP2

SUSE Linux Enterprise Desktop 12: SP1 - SP4

Public Cloud Module: 12

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

SUSE Linux Enterprise Desktop: 12-SP5

python3-Jinja2: before 2.8-19.26.1

python-Jinja2: before 2.8-19.26.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241948-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###