Lucene search

K
redhatRedHatRHSA-2021:1631
HistoryMay 18, 2021 - 5:42 a.m.

(RHSA-2021:1631) Moderate: python-urllib3 security update

2021-05-1805:42:27
access.redhat.com
161

0.004 Low

EPSS

Percentile

74.7%

The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.

Security Fix(es):

  • python-urllib3: CRLF injection via HTTP request method (CVE-2020-26137)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

OSVersionArchitecturePackageVersionFilename
RedHat8noarchpython3-urllib3< 1.24.2-5.el8python3-urllib3-1.24.2-5.el8.noarch.rpm