SUSE-SU-2021:0486-1: moderate: Security update for python-urllib3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Feb 16 14:16:50 UTC 2021


   SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0486-1
Rating:             moderate
References:         #1177211 
Cross-References:   CVE-2020-26116
CVSS scores:
                    CVE-2020-26116 (NVD) : 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
                    CVE-2020-26116 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Affected Products:
                    SUSE OpenStack Cloud 7
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-urllib3 fixes the following issues:

   - CVE-2020-26116: Raise ValueError if method contains control characters
     and thus prevent CRLF injection into URLs (bsc#1177211).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2021-486=1



Package List:

   - SUSE OpenStack Cloud 7 (noarch):

      python-urllib3-1.16-3.15.1


References:

   https://www.suse.com/security/cve/CVE-2020-26116.html
   https://bugzilla.suse.com/1177211



More information about the sle-updates mailing list