SUSE-SU-2019:2391-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2391-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2391-1
Related
Published
2019-09-17T13:46:23Z
Modified
2019-09-17T13:46:23Z
Summary
Security update for python-urllib3
Details

This update for python-urllib3 fixes the following issues:

Security issues fixed:

  • CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
  • CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
  • CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).
References

Affected packages

SUSE:OpenStack Cloud 9 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.23-3.6.1

Ecosystem specific

{
    "binaries": [
        {
            "python-urllib3": "1.23-3.6.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.23-3.6.1

Ecosystem specific

{
    "binaries": [
        {
            "python-urllib3": "1.23-3.6.1"
        }
    ]
}