Red Hat 8876 Published by

A python-urllib3 security update has been released for Red Hat Enterprise Linux 8



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-urllib3 security update Advisory ID: RHSA-2019:3590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3590 Issue date: 2019-11-05
CVE Names: CVE-2019-11236 CVE-2019-11324
=====================================================================

1. Summary:

An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.

Security Fix(es):

* python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service (CVE-2019-11236)
* python-urllib3: Certification mishandle when error should be thrown (CVE-2019-11324)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1700824 - CVE-2019-11236 python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service
1702473 - CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
python-urllib3-1.24.2-2.el8.src.rpm

noarch:
python3-urllib3-1.24.2-2.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11236
https://access.redhat.com/security/cve/CVE-2019-11324
https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.