Upstream information

CVE-2022-29217 at MITRE

Description

PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None High
Integrity Impact High None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1199756 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container ses/7.1/cephcsi/cephcsi:3.8.0.0.3.2.652
Container ses/7.1/rook/ceph:1.10.1.16.4.5.348
Container suse/manager/5.0/x86_64/server:latest
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP5-Azure-Basic
Image SLES15-SP5-Azure-Standard
Image SLES15-SP5-BYOS-Azure
Image SLES15-SP5-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-Aliyun
Image SLES15-SP5-CHOST-BYOS-Azure
Image SLES15-SP5-CHOST-BYOS-EC2
Image SLES15-SP5-CHOST-BYOS-SAP-CCloud
Image SLES15-SP5-EC2
Image SLES15-SP5-EC2-ECS-HVM
Image SLES15-SP5-HPC-Azure
Image SLES15-SP5-HPC-BYOS-Azure
Image SLES15-SP5-HPC-BYOS-EC2
Image SLES15-SP5-HPC-EC2
Image SLES15-SP5-Hardened-BYOS-Azure
Image SLES15-SP5-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Azure
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-EC2
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAPCAL-Azure
Image SLES15-SP5-SAPCAL-EC2
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
  • python3-PyJWT >= 1.5.3-3.16.1
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
  • python-PyJWT >= 1.5.3-3.16.1
  • python3-PyJWT >= 1.5.3-3.16.1
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM
  • python3-PyJWT >= 1.7.1-150200.3.3.1
SUSE CaaS Platform 4.0
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-2403
SUSE Enterprise Storage 6
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP1-2022-2403
SUSE-Storage-6-2022-2403
SUSE Enterprise Storage 7.1
  • python3-PyJWT >= 1.7.1-150200.3.3.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2402
SUSE-Storage-7.1-2023-794
SUSE Enterprise Storage 7
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403
SUSE-Storage-7-2022-2402
SUSE-Storage-7-2023-794
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2402
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-2402
SUSE-SLE-Module-Basesystem-15-SP4-2023-794
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA python-PyJWT-2.4.0-150200.3.6.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA python3-PyJWT-2.4.0-150200.3.6.2
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • python-PyJWT >= 1.5.3-3.16.1
  • python3-PyJWT >= 1.5.3-3.16.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-12-2022-2401
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2403
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2403
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Public Cloud 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • python2-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP1-2022-2403
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2402
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2402
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-794
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Public Cloud 15 SP2
SUSE Linux Enterprise Server 15 SP2
  • python2-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-794
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-794
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • python3-PyJWT >= 1.5.3-150000.3.3.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-2022-3545
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • python2-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2402
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • python2-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA python-PyJWT-1.7.1-150200.3.3.1
SUSE Linux Enterprise Real Time 15 SP3
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-794
SUSE Linux Enterprise Server 15 SP1-BCL
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2403
SUSE Linux Enterprise Server 15 SP1-LTSS
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2403
SUSE Linux Enterprise Server 15 SP2-BCL
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2402
SUSE Linux Enterprise Server 15 SP2-LTSS
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2402
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-794
SUSE Linux Enterprise Server 15 SP3-LTSS
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-794
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 1.7.1-150100.6.7.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP1-2022-2403
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2403
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2402
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-794
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • python3-PyJWT >= 1.7.1-150200.3.3.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2402
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-794
SUSE Manager Proxy 4.1
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2402
SUSE Manager Proxy 4.2
  • python3-PyJWT >= 1.7.1-150200.3.3.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2402
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-794
SUSE Manager Retail Branch Server 4.1
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2402
SUSE Manager Retail Branch Server 4.2
  • python3-PyJWT >= 1.7.1-150200.3.3.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2402
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-794
SUSE Manager Server 4.1
  • python2-PyJWT >= 1.7.1-150100.6.7.1
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2402
SUSE Manager Server 4.2
  • python3-PyJWT >= 1.7.1-150200.3.3.1
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2402
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-794
openSUSE Leap 15.3
  • python2-PyJWT >= 1.7.1-150200.3.3.1
  • python3-PyJWT >= 1.7.1-150200.3.3.1
Patchnames:
openSUSE-SLE-15.3-2022-2402
openSUSE Leap 15.4
  • python3-PyJWT >= 2.4.0-150200.3.6.2
Patchnames:
openSUSE-SLE-15.4-2022-2402
openSUSE-SLE-15.4-2023-794
openSUSE Tumbleweed
  • python310-PyJWT >= 2.4.0-1.1
  • python38-PyJWT >= 2.4.0-1.1
  • python39-PyJWT >= 2.4.0-1.1
Patchnames:
openSUSE Tumbleweed GA python310-PyJWT-2.4.0-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 python-PyJWT Released
SUSE Linux Enterprise Desktop 15 SP5 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 12 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP5 python-PyJWT Released
SUSE Linux Enterprise Micro 5.5 python-PyJWT Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 python-PyJWT Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 python-PyJWT Released
SUSE Linux Enterprise Module for Public Cloud 12 python-PyJWT Released
SUSE Linux Enterprise Real Time 15 SP3 python-PyJWT Released
SUSE Linux Enterprise Server 12 SP5 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP5 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 python-PyJWT Released
SUSE Manager Proxy 4.3 python-PyJWT Released
SUSE Manager Retail Branch Server 4.3 python-PyJWT Released
SUSE Manager Server 4.3 python-PyJWT Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP1 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP2 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP3 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP4 python-PyJWT Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS python-PyJWT Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS python-PyJWT Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 python-PyJWT Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 python-PyJWT Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP2 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP2-LTSS python-PyJWT Released
SUSE Linux Enterprise Server 15 SP3 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP3-LTSS python-PyJWT Released
SUSE Linux Enterprise Server 15 SP4 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP4-LTSS python-PyJWT Affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 python-PyJWT Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 15 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 python-PyJWT Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-PyJWT Won't fix
SUSE CaaS Platform 3.0 python-PyJWT Affected
SUSE CaaS Platform 4.0 python-PyJWT Released
SUSE Enterprise Storage 6 python-PyJWT Released
SUSE Enterprise Storage 7 python-PyJWT Released
SUSE Linux Enterprise Desktop 15 SP1 python-PyJWT Affected
SUSE Linux Enterprise Desktop 15 SP2 python-PyJWT Affected
SUSE Linux Enterprise Desktop 15 SP3 python-PyJWT Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 python-PyJWT Affected
SUSE Linux Enterprise Module for Package Hub 15 python-PyJWT Affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 python-PyJWT Affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 python-PyJWT Affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 python-PyJWT Released
SUSE Linux Enterprise Module for Public Cloud 15 python-PyJWT Released
SUSE Linux Enterprise Module for Public Cloud 15 SP1 python-PyJWT Released
SUSE Linux Enterprise Module for Public Cloud 15 SP2 python-PyJWT Released
SUSE Linux Enterprise Real Time 15 SP2 python-PyJWT Released
SUSE Linux Enterprise Real Time 15 SP4 python-PyJWT Affected
SUSE Linux Enterprise Server 12 python-PyJWT Released
SUSE Linux Enterprise Server 12 SP3 python-PyJWT Released
SUSE Linux Enterprise Server 12 SP4 python-PyJWT Released
SUSE Linux Enterprise Server 15 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP1 python-PyJWT Released
SUSE Linux Enterprise Server 15 SP1-BCL python-PyJWT Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-PyJWT Released
SUSE Linux Enterprise Server 15 SP2-BCL python-PyJWT Released
SUSE Linux Enterprise Server 15 SP3-BCL python-PyJWT Affected
SUSE Linux Enterprise Server for SAP Applications 12 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-PyJWT Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 python-PyJWT Released
SUSE Manager Proxy 4.0 python-PyJWT Released
SUSE Manager Proxy 4.1 python-PyJWT Released
SUSE Manager Proxy 4.2 python-PyJWT Released
SUSE Manager Retail Branch Server 4.0 python-PyJWT Released
SUSE Manager Retail Branch Server 4.1 python-PyJWT Released
SUSE Manager Retail Branch Server 4.2 python-PyJWT Released
SUSE Manager Server 3.2 python-PyJWT Affected
SUSE Manager Server 4.0 python-PyJWT Released
SUSE Manager Server 4.1 python-PyJWT Released
SUSE Manager Server 4.2 python-PyJWT Released
SUSE OpenStack Cloud 7 python-PyJWT Affected
SUSE OpenStack Cloud 8 python-PyJWT Won't fix
SUSE OpenStack Cloud 9 python-PyJWT Won't fix
SUSE OpenStack Cloud Crowbar 8 python-PyJWT Won't fix
SUSE OpenStack Cloud Crowbar 9 python-PyJWT Won't fix
openSUSE Leap 15.4 python-PyJWT Released


SUSE Timeline for this CVE

CVE page created: Thu May 19 20:00:11 2022
CVE page last modified: Mon Mar 18 20:37:23 2024