Security update for python-urllib3

Announcement ID: SUSE-SU-2019:2391-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-11236 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11324 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-11324 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-9740 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N
  • CVE-2019-9740 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-9740 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for python-urllib3 fixes the following issues:

Security issues fixed:

  • CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
  • CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
  • CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2019-2391=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2391=1

Package List:

  • SUSE OpenStack Cloud 9 (noarch)
    • python-urllib3-1.23-3.6.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • python-urllib3-1.23-3.6.1

References: