SUSE-SU-2019:2399-1: moderate: Security update for python-urllib3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Sep 18 10:10:57 MDT 2019


   SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2399-1
Rating:             moderate
References:         #1119376 #1129071 #1132663 
Cross-References:   CVE-2018-20060 CVE-2019-11236 CVE-2019-9740
                   
Affected Products:
                    SUSE OpenStack Cloud 7
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for python-urllib3 fixes the following issues:

   Security issues fixed:

   - CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
   - CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).
   - CVE-2018-20060: Remove Authorization header when redirecting cross-host
     (bsc#1119376).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2399=1



Package List:

   - SUSE OpenStack Cloud 7 (noarch):

      python-urllib3-1.16-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2018-20060.html
   https://www.suse.com/security/cve/CVE-2019-11236.html
   https://www.suse.com/security/cve/CVE-2019-9740.html
   https://bugzilla.suse.com/1119376
   https://bugzilla.suse.com/1129071
   https://bugzilla.suse.com/1132663



More information about the sle-updates mailing list