SUSE-SU-2021:2012-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:2012-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:2012-1
Related
Published
2021-06-18T07:15:17Z
Modified
2021-06-18T07:15:17Z
Summary
Security update for python-urllib3
Details

This update for python-urllib3 fixes the following issues:

  • CVE-2021-33503: Fixed a denial of service when the URL contained many @ characters in the authority component (bsc#1187045)
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 SP3 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.25.10-4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "python3-urllib3": "1.25.10-4.3.1"
        }
    ]
}