-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3244
                    Security update for python-urllib3
                             30 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-urllib3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26137  

Reference:         ESB-2021.2849
                   ESB-2021.2134
                   ESB-2021.1734

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213251-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python-urllib3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3251-1
Rating:            moderate
References:        #1177120
Cross-References:  CVE-2020-26137
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Module for Public Cloud 12
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:


This update for python-urllib3 fixes the following security issue:

  o CVE-2020-26137: A CRLF injection via HTTP request method was fixed (bsc#
    1177120)


Note that this was fixed in a previous version update to 1.25.9, this update
just complements the tracking.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3251=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3251=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3251=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3251=1
  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-3251=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3251=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3251=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3251=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3251=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3251=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3251=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3251=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3251=1
  o SUSE Linux Enterprise Module for Public Cloud 12:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2021-3251=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3251=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE OpenStack Cloud 9 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE OpenStack Cloud 8 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       python-urllib3-1.25.10-3.31.2
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       python3-urllib3-1.25.10-3.31.2
  o SUSE Linux Enterprise Module for Public Cloud 12 (noarch):
       python-urllib3-1.25.10-3.31.2
       python3-urllib3-1.25.10-3.31.2
  o HPE Helion Openstack 8 (noarch):
       python3-urllib3-1.25.10-3.31.2


References:

  o https://www.suse.com/security/cve/CVE-2020-26137.html
  o https://bugzilla.suse.com/1177120

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gdHu
-----END PGP SIGNATURE-----