openSUSE-SU-2020:2237-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2020:2237-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2020:2237-1
Related
Published
2020-12-13T05:24:04Z
Modified
2020-12-13T05:24:04Z
Summary
Security update for python-urllib3
Details

This update for python-urllib3 fixes the following issues:

  • CVE-2020-26137: Fixed a CRLF injection via HTTP request method (bsc#1177120).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

References

Affected packages

openSUSE:Leap 15.2 / python-urllib3

Package

Name
python-urllib3
Purl
purl:rpm/suse/python-urllib3&distro=openSUSE%20Leap%2015.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.24-lp152.5.3.1

Ecosystem specific

{
    "binaries": [
        {
            "python2-urllib3-test": "1.24-lp152.5.3.1",
            "python2-urllib3": "1.24-lp152.5.3.1",
            "python3-urllib3": "1.24-lp152.5.3.1",
            "python3-urllib3-test": "1.24-lp152.5.3.1"
        }
    ]
}

openSUSE:Leap 15.2 / python-urllib3-test

Package

Name
python-urllib3-test
Purl
purl:rpm/suse/python-urllib3-test&distro=openSUSE%20Leap%2015.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.24-lp152.5.3.1

Ecosystem specific

{
    "binaries": [
        {
            "python2-urllib3-test": "1.24-lp152.5.3.1",
            "python2-urllib3": "1.24-lp152.5.3.1",
            "python3-urllib3": "1.24-lp152.5.3.1",
            "python3-urllib3-test": "1.24-lp152.5.3.1"
        }
    ]
}