-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: python-urllib3 security update
Advisory ID:       RHSA-2021:1631-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1631
Issue date:        2021-05-18
CVE Names:         CVE-2020-26137 
====================================================================
1. Summary:

An update for python-urllib3 is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

The python-urllib3 package provides the Python HTTP module with connection
pooling and file POST abilities.

Security Fix(es):

* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python-urllib3-1.24.2-5.el8.src.rpm

noarch:
python3-urllib3-1.24.2-5.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26137
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYKPyS9zjgjWX9erEAQh60hAAjqvKmOVq8crWlavpciarntvBN88fD+23
0p1HmKIYf9ynQuXXCECaJogSTDBS070nQPjYvifut9a98mOmsjjl3CKmFzx6+krw
k1xCmypUXFTryTsJM1ZdnqBb/Xh0mC5QMVKW+FMYFEmqDDlh3WSKO8rwhdsbUAX8
YAFaPcf7hu0jTw94HbCxZAo8SA5IB16BWFQFgz7anWhmHN0V3YyEg508jv0cFhgg
Mt80SIY3gcwmtB1zTF0u4tbeeeIlhracbN1fI1iy0Aj5DUswdQiXgEsJXJX98/Ot
KKOC7golsaWpvG5+IcsoAv1yDAgJgO32qvGVRhtxOavZPnA9pvFNY8gAvjpvudnW
AGlagyhzrdoJXdMkQTKj1BcALqLlNasg17Z8LNSWq5iHYaIFylxBNVdQzLsLNF64
G5kDntXQosiR0Peidiry0PCAJi4NKFMlGN722z+c23zuAD4BH7HX8XmyPR/vDdEY
qEhKxn6EOKGX1cAGnyztA59T8yFMRoehzfMHp3G5yOM27iZ/6RgWpA+cEElvMiHR
aapskQ/NMWpwBNBkwQBCiDyYvKTFA8+L5U1Mwe+Gl9YXqWXeKW/BqibCs85fShOD
siqyNbyLsiX2tCWRCbLfeBFzYQ9j/wz0nN3W0ENfAiKO/iXvlbXntAFt9d2otdls
YZ8lFUhpCIc=xN3K
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1631:01 Moderate: python-urllib3 security update

An update for python-urllib3 is now available for Red Hat Enterprise Linux 8

Summary

The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-26137 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: python-urllib3-1.24.2-5.el8.src.rpm
noarch: python3-urllib3-1.24.2-5.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1631-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1631
Issued Date: : 2021-05-18
CVE Names: CVE-2020-26137

Topic

An update for python-urllib3 is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - noarch


Bugs Fixed

1883632 - CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method


Related News