SUSE-SU-2021:2012-1: important: Security update for python-urllib3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jun 18 10:21:39 UTC 2021


   SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2012-1
Rating:             important
References:         #1187045 
Cross-References:   CVE-2021-33503
CVSS scores:
                    CVE-2021-33503 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-urllib3 fixes the following issues:

   - CVE-2021-33503: Fixed a denial of service when the URL contained many @
     characters in the authority component (bsc#1187045)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2012=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      python3-urllib3-1.25.10-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-33503.html
   https://bugzilla.suse.com/1187045



More information about the sle-updates mailing list