Synopsis
Moderate: python-urllib3 security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
- python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.8 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux Server - TUS 8.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
-
BZ - 1883632
- CVE-2020-26137 python-urllib3: CRLF injection via HTTP request method
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
s390x |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
s390x |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
s390x |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
s390x |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for Power, little endian 8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for ARM 64 8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
aarch64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
aarch64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
aarch64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
aarch64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
ppc64le |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM |
python-urllib3-1.24.2-5.el8.src.rpm
|
SHA-256: 2447e8d6db1dedb4905c2d14407d86b780211a60a9d7a91ab7aae61dbc2140db |
x86_64 |
python3-urllib3-1.24.2-5.el8.noarch.rpm
|
SHA-256: fd60066d9141529ea385fa8fc3af88d0f6ac0cb7a8515af0abe9b65498707f6f |