UbuntuUpdates.org

Package "python-urllib3"

Name: python-urllib3

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • HTTP library with thread-safe connection pooling for Python3

Latest version: 1.25.8-2ubuntu0.3
Release: focal (20.04)
Level: security
Repository: main

Links



Other versions of "python-urllib3" in Focal

Repository Area Version
base main 1.25.8-2
updates main 1.25.8-2ubuntu0.3

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 1.25.8-2ubuntu0.3 2023-11-07 15:14:42 UTC

  python-urllib3 (1.25.8-2ubuntu0.3) focal-security; urgency=medium

  * SECURITY UPDATE: http cookie leakage via http redirect
    - debian/patches/CVE-2023-43804.patch: removes the cookie from the
      http request when it is redirected to a different origin.
    - CVE-2023-43804
  * SECURITY UPDATE: http body leakage via http redirect
    - debian/patches/CVE-2023-45803.patch: removes the body from the
      http request when it is redirected to a different origin and the
      http verb is changed to GET.
    - CVE-2023-45803

 -- Jorge Sancho Larraz <email address hidden> Tue, 24 Oct 2023 21:57:53 +0200

Source diff to previous version
CVE-2023-43804 urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing

Version: 1.25.8-2ubuntu0.2 2023-01-19 15:07:22 UTC

  python-urllib3 (1.25.8-2ubuntu0.2) focal-security; urgency=medium

  * SECURITY UPDATE: DoS via URL regex backtracking
    - debian/patches/CVE-2021-33503.patch: improve performance of
      sub-authority splitting in URL in src/urllib3/util/url.py,
      test/test_util.py.
    - CVE-2021-33503

 -- Marc Deslauriers <email address hidden> Wed, 18 Jan 2023 10:50:06 -0500

Source diff to previous version
CVE-2021-33503 An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority reg

Version: 1.25.8-2ubuntu0.1 2020-10-05 19:07:05 UTC

  python-urllib3 (1.25.8-2ubuntu0.1) focal-security; urgency=medium

  * SECURITY UPDATE: CRLF injection via method parameter
    - debian/patches/CVE-2020-26137.patch: raise ValueError if method
      contains control characters in src/urllib3/connection.py,
      test/with_dummyserver/test_connectionpool.py.
    - CVE-2020-26137

 -- Marc Deslauriers <email address hidden> Thu, 01 Oct 2020 13:56:51 -0400

CVE-2020-26137 urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characte



About   -   Send Feedback to @ubuntu_updates