[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:3723-1 -- SLES python3-urllib3

ID: oval:org.secpod.oval:def:89050497Date: (C)2023-10-10   (M)2023-10-16
Class: PATCHFamily: unix




This update for python-urllib3 fixes the following issues: - CVE-2020-26137: Fixed a CRLF injection via HTTP request method .

Platform:
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP1
Product:
python3-urllib3
Reference:
SUSE-SU-2020:3723-1
CVE-2020-26137
CVE    1
CVE-2020-26137
CPE    4
cpe:/a:python:python3-urllib3
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/o:suse:suse_linux_enterprise_server:15:sp2
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp2
...

© SecPod Technologies