SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3723-1
Rating:             moderate
References:         #1177120 
Cross-References:   CVE-2020-26137
Affected Products:
                    SUSE Linux Enterprise Module for Python2 15-SP2
                    SUSE Linux Enterprise Module for Python2 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-urllib3 fixes the following issues:

   - CVE-2020-26137: Fixed a CRLF injection via HTTP request method
     (bsc#1177120).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Python2 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2020-3723=1

   - SUSE Linux Enterprise Module for Python2 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-3723=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3723=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3723=1



Package List:

   - SUSE Linux Enterprise Module for Python2 15-SP2 (noarch):

      python2-urllib3-1.24-9.10.1

   - SUSE Linux Enterprise Module for Python2 15-SP1 (noarch):

      python2-urllib3-1.24-9.10.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      python3-urllib3-1.24-9.10.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      python3-urllib3-1.24-9.10.1


References:

   https://www.suse.com/security/cve/CVE-2020-26137.html
   https://bugzilla.suse.com/1177120

SUSE: 2020:3723-1 moderate: python-urllib3

December 9, 2020
An update that fixes one vulnerability is now available

Summary

This update for python-urllib3 fixes the following issues: - CVE-2020-26137: Fixed a CRLF injection via HTTP request method (bsc#1177120). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Python2 15-SP2: zypper in -t patch SUSE-SLE-Module-Python2-15-SP2-2020-3723=1 - SUSE Linux Enterprise Module for Python2 15-SP1: zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-3723=1 - SUSE Linux Enterprise Module for Basesystem 15-SP2: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3723=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3723=1 Package List: - SUSE Linux Enterprise Module for Python2 15-SP2 (noarch): python2-urllib3-1.24-9.10.1 - SUSE Linux Enterprise Module for Python2 15-SP1 (noarch): python2-urllib3-1.24-9.10.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch): python3-urllib3-1.24-9.10.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch): python3-urllib3-1.24-9.10.1

References

#1177120

Cross- CVE-2020-26137

Affected Products:

SUSE Linux Enterprise Module for Python2 15-SP2

SUSE Linux Enterprise Module for Python2 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP2

SUSE Linux Enterprise Module for Basesystem 15-SP1

https://www.suse.com/security/cve/CVE-2020-26137.html

https://bugzilla.suse.com/1177120

Severity
Announcement ID: SUSE-SU-2020:3723-1
Rating: moderate

Related News