SUSE-SU-2021:0515-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:0515-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:0515-1
Related
Published
2021-02-18T13:25:34Z
Modified
2021-02-18T13:25:34Z
Summary
Security update for python-urllib3
Details

This update for python-urllib3 fixes the following issues:

  • CVE-2020-26116: Raise ValueError if method contains control characters and thus prevent CRLF injection into URLs (bsc#1177211).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22-5.15.1

Ecosystem specific

{
    "binaries": [
        {
            "python-urllib3": "1.22-5.15.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22-5.15.1

Ecosystem specific

{
    "binaries": [
        {
            "python-urllib3": "1.22-5.15.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22-5.15.1

Ecosystem specific

{
    "binaries": [
        {
            "python-urllib3": "1.22-5.15.1"
        }
    ]
}