Security update for python-urllib3

Announcement ID: SUSE-SU-2021:0486-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-26116 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2020-26116 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE OpenStack Cloud 7

An update that solves one vulnerability can now be installed.

Description:

This update for python-urllib3 fixes the following issues:

  • CVE-2020-26116: Raise ValueError if method contains control characters and thus prevent CRLF injection into URLs (bsc#1177211).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-486=1

Package List:

  • SUSE OpenStack Cloud 7 (noarch)
    • python-urllib3-1.16-3.15.1

References: