python-urllib3 vulnerability

Related Vulnerabilities: CVE-2019-11236  

urllib3 could be used to perform a CRLF injection if it received a specially crafted request.

USN-3990-1 fixed a vulnerability in urllib3. This update provides the corresponding update for Ubuntu 14.04 ESM.

29 July 2019

python-urllib3 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM

Summary

urllib3 could be used to perform a CRLF injection if it received a specially crafted request.

Software Description

  • python-urllib3 - HTTP library with thread-safe connection pooling for Python

Details

USN-3990-1 fixed a vulnerability in urllib3. This update provides the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that urllib3 incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. (CVE-2019-11236)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM
python-urllib3 - 1.7.1-1ubuntu4.1+esm1
python3-urllib3 - 1.7.1-1ubuntu4.1+esm1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References