Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in python-urllib3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in python-urllib3
ID: SUSE-SU-2019:2300-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8
Datum: Do, 5. September 2019, 12:43
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11324
Applikationen: python-urllib3

Originalnachricht


SUSE Security Update: Security update for python-urllib3
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2300-1
Rating: moderate
References: #1119376 #1129071 #1132663 #1132900
Cross-References: CVE-2018-20060 CVE-2019-11236 CVE-2019-11324
CVE-2019-9740
Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for python-urllib3 fixes the following issues:

Security issues fixed:

- CVE-2019-9740: Fixed CRLF injection issue (bsc#1129071).
- CVE-2019-11324: Fixed invalid CA certificat verification (bsc#1132900).
- CVE-2019-11236: Fixed CRLF injection via request parameter (bsc#1132663).
- CVE-2018-20060: Remove Authorization header when redirecting cross-host
(bsc#1119376).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2300=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2300=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2019-2300=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (noarch):

python-urllib3-1.22-5.6.1

- SUSE OpenStack Cloud 8 (noarch):

python-urllib3-1.22-5.6.1

- HPE Helion Openstack 8 (noarch):

python-urllib3-1.22-5.6.1


References:

https://www.suse.com/security/cve/CVE-2018-20060.html
https://www.suse.com/security/cve/CVE-2019-11236.html
https://www.suse.com/security/cve/CVE-2019-11324.html
https://www.suse.com/security/cve/CVE-2019-9740.html
https://bugzilla.suse.com/1119376
https://bugzilla.suse.com/1129071
https://bugzilla.suse.com/1132663
https://bugzilla.suse.com/1132900

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung