SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2370-1
Rating:             moderate
References:         #1119376 #1129071 #1132663 #1132900 
Cross-References:   CVE-2018-20060 CVE-2019-11236 CVE-2019-11324
                    CVE-2019-9740
Affected Products:
                    SUSE Manager Server 3.2
                    SUSE Linux Enterprise Module for Public Cloud 12
                    SUSE Enterprise Storage 5
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for python-urllib3 fixes the following issues:

   Security issues fixed:

   - CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
   - CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
   - CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).
   - CVE-2018-20060: Remove Authorization header when redirecting cross-host
     (bsc#1119376).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 3.2:

      zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-2370=1

   - SUSE Linux Enterprise Module for Public Cloud 12:

      zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2019-2370=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2370=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2370=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 3.2 (noarch):

      python-urllib3-1.22-3.14.1

   - SUSE Linux Enterprise Module for Public Cloud 12 (noarch):

      python-urllib3-1.22-3.14.1
      python3-urllib3-1.22-3.14.1

   - SUSE Enterprise Storage 5 (noarch):

      python-urllib3-1.22-3.14.1

   - SUSE Enterprise Storage 4 (noarch):

      python-urllib3-1.22-3.14.1

   - SUSE CaaS Platform 3.0 (noarch):

      python-urllib3-1.22-3.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-20060.html
   https://www.suse.com/security/cve/CVE-2019-11236.html
   https://www.suse.com/security/cve/CVE-2019-11324.html
   https://www.suse.com/security/cve/CVE-2019-9740.html
   https://bugzilla.suse.com/1119376
   https://bugzilla.suse.com/1129071
   https://bugzilla.suse.com/1132663
   https://bugzilla.suse.com/1132900

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2370-1 moderate: python-urllib3

September 12, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for python-urllib3 fixes the following issues: Security issues fixed: - CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071). - CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900). - CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663). - CVE-2018-20060: Remove Authorization header when redirecting cross-host (bsc#1119376). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 3.2: zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-2370=1 - SUSE Linux Enterprise Module for Public Cloud 12: zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2019-2370=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2019-2370=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-2370=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Manager Server 3.2 (noarch): python-urllib3-1.22-3.14.1 - SUSE Linux Enterprise Module for Public Cloud 12 (noarch): python-urllib3-1.22-3.14.1 python3-urllib3-1.22-3.14.1 - SUSE Enterprise Storage 5 (noarch): python-urllib3-1.22-3.14.1 - SUSE Enterprise Storage 4 (noarch): python-urllib3-1.22-3.14.1 - SUSE CaaS Platform 3.0 (noarch): python-urllib3-1.22-3.14.1

References

#1119376 #1129071 #1132663 #1132900

Cross- CVE-2018-20060 CVE-2019-11236 CVE-2019-11324

CVE-2019-9740

Affected Products:

SUSE Manager Server 3.2

SUSE Linux Enterprise Module for Public Cloud 12

SUSE Enterprise Storage 5

SUSE Enterprise Storage 4

SUSE CaaS Platform 3.0

https://www.suse.com/security/cve/CVE-2018-20060.html

https://www.suse.com/security/cve/CVE-2019-11236.html

https://www.suse.com/security/cve/CVE-2019-11324.html

https://www.suse.com/security/cve/CVE-2019-9740.html

https://bugzilla.suse.com/1119376

https://bugzilla.suse.com/1129071

https://bugzilla.suse.com/1132663

https://bugzilla.suse.com/1132900

Severity
Announcement ID: SUSE-SU-2019:2370-1
Rating: moderate

Related News