-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python-urllib3 security update
Advisory ID:       RHSA-2019:3590-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3590
Issue date:        2019-11-05
CVE Names:         CVE-2019-11236 CVE-2019-11324 
====================================================================
1. Summary:

An update for python-urllib3 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

The python-urllib3 package provides the Python HTTP module with connection
pooling and file POST abilities.

Security Fix(es):

* python-urllib3: CRLF injection due to not encoding the '\r\n' sequence
leading to possible attack on internal service (CVE-2019-11236)

* python-urllib3: Certification mishandle when error should be thrown
(CVE-2019-11324)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1700824 - CVE-2019-11236 python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service
1702473 - CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python-urllib3-1.24.2-2.el8.src.rpm

noarch:
python3-urllib3-1.24.2-2.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11236
https://access.redhat.com/security/cve/CVE-2019-11324
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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Fk3V
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3590:01 Moderate: python-urllib3 security update

An update for python-urllib3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service (CVE-2019-11236)
* python-urllib3: Certification mishandle when error should be thrown (CVE-2019-11324)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-11236 https://access.redhat.com/security/cve/CVE-2019-11324 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: python-urllib3-1.24.2-2.el8.src.rpm
noarch: python3-urllib3-1.24.2-2.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3590
Issued Date: : 2019-11-05
CVE Names: CVE-2019-11236 CVE-2019-11324

Topic

An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - noarch


Bugs Fixed

1700824 - CVE-2019-11236 python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service

1702473 - CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown


Related News