urllib3: Multiple vulnerabilities — GLSA 202107-36

Multiple vulnerabilities have been found in urllib3, the worst of which could result in a Denial of Service condition.

Affected packages

dev-python/urllib3 on all architectures
Affected versions < 1.26.5
Unaffected versions >= 1.26.5

Background

The urllib3 library is an HTTP library with thread-safe connection pooling, file post, and more.

Description

Multiple vulnerabilities have been discovered in urllib3. Please review the CVE identifiers referenced below for details.

Impact

An attacker could cause a possible Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All urllib3 users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-python/urllib3-1.26.5"
 

References

Release date
July 15, 2021

Latest revision
July 15, 2021: 1

Severity
normal

Exploitable
remote

Bugzilla entries