Security update for python-urllib3

Announcement ID: SUSE-SU-2019:2332-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-11236 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11324 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-11324 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-9740 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N
  • CVE-2019-9740 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-9740 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Python 2 Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves three vulnerabilities can now be installed.

Description:

This update for python-urllib3 fixes the following issues:

Security issues fixed:

  • CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
  • CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
  • CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2332=1
  • Python 2 Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2019-2332=1

Package List:

  • Basesystem Module 15-SP1 (noarch)
    • python3-urllib3-1.24-9.4.1
  • Python 2 Module 15-SP1 (noarch)
    • python2-urllib3-1.24-9.4.1

References: