SUSE-SU-2019:2332-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2332-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2332-1
Related
Published
2019-09-09T08:17:23Z
Modified
2019-09-09T08:17:23Z
Summary
Security update for python-urllib3
Details

This update for python-urllib3 fixes the following issues:

Security issues fixed:

  • CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
  • CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
  • CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 SP1 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.24-9.4.1

Ecosystem specific

{
    "binaries": [
        {
            "python3-urllib3": "1.24-9.4.1"
        }
    ]
}

SUSE:Linux Enterprise Module for Python 2 15 SP1 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Python%202%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.24-9.4.1

Ecosystem specific

{
    "binaries": [
        {
            "python2-urllib3": "1.24-9.4.1"
        }
    ]
}