ID CVE-2019-11324
Summary The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument.
References
Vulnerable Configurations
  • cpe:2.3:a:python:urllib3:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.12:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.13:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.14:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.15:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.16:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.17:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.18:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.19:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.20:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.21:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.22:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.23:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.24:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.24.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.24.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:urllib3:1.24.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:urllib3:1.24.2:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-10-2023 - 14:15)
Impact:
Exploitability:
CWE CWE-295
CAPEC
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1702473
    title CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • comment python3-urllib3 is earlier than 0:1.24.2-2.el8
        oval oval:com.redhat.rhsa:tst:20193590001
      • comment python3-urllib3 is signed with Red Hat redhatrelease2 key
        oval oval:com.redhat.rhsa:tst:20193590002
    rhsa
    id RHSA-2019:3590
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3590: python-urllib3 security update (Moderate)
  • bugzilla
    id 1702473
    title CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • comment python3-pip is earlier than 0:9.0.3-7.el7_7
        oval oval:com.redhat.rhsa:tst:20200850001
      • comment python3-pip is signed with Red Hat redhatrelease2 key
        oval oval:com.redhat.rhsa:tst:20200850002
    rhsa
    id RHSA-2020:0850
    released 2020-03-17
    severity Moderate
    title RHSA-2020:0850: python-pip security update (Moderate)
  • bugzilla
    id 1702473
    title CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment platform-python-pip is earlier than 0:9.0.3-16.el8
            oval oval:com.redhat.rhsa:tst:20201916001
          • comment platform-python-pip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201916002
        • AND
          • comment python3-pip is earlier than 0:9.0.3-16.el8
            oval oval:com.redhat.rhsa:tst:20201916003
          • comment python3-pip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200850002
        • AND
          • comment python3-pip-wheel is earlier than 0:9.0.3-16.el8
            oval oval:com.redhat.rhsa:tst:20201916005
          • comment python3-pip-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201916006
    rhsa
    id RHSA-2020:1916
    released 2020-04-28
    severity Moderate
    title RHSA-2020:1916: python-pip security update (Moderate)
  • bugzilla
    id 1702473
    title CVE-2019-11324 python-urllib3: Certification mishandle when error should be thrown
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • comment python3-pip is earlier than 0:9.0.3-7.el7_8
        oval oval:com.redhat.rhsa:tst:20202068001
      • comment python3-pip is signed with Red Hat redhatrelease2 key
        oval oval:com.redhat.rhsa:tst:20200850002
    rhsa
    id RHSA-2020:2068
    released 2020-05-12
    severity Moderate
    title RHSA-2020:2068: python-pip security update (Moderate)
  • rhsa
    id RHSA-2019:3335
rpms
  • atomic-enterprise-service-catalog-1:4.4.0-202006271254.p0.git.1806.44e1f58.el7
  • atomic-enterprise-service-catalog-svcat-1:4.4.0-202006271254.p0.git.1806.44e1f58.el7
  • atomic-openshift-service-idler-0:4.4.0-202006271254.p0.git.13.6b09c66.el7
  • machine-config-daemon-0:4.4.0-202006271254.p0.git.2337.29601a9.el8
  • openshift-ansible-0:4.4.0-202006271254.p0.git.0.d256229.el7
  • openshift-ansible-test-0:4.4.0-202006271254.p0.git.0.d256229.el7
  • openshift-clients-0:4.4.0-202006271254.p0.git.3436.9f4fcab.el7
  • openshift-clients-0:4.4.0-202006271254.p0.git.3436.9f4fcab.el8
  • openshift-clients-redistributable-0:4.4.0-202006271254.p0.git.3436.9f4fcab.el7
  • openshift-clients-redistributable-0:4.4.0-202006271254.p0.git.3436.9f4fcab.el8
  • openshift-hyperkube-0:4.4.0-202006271254.p0.git.0.00954ea.el7
  • openshift-hyperkube-0:4.4.0-202006271254.p0.git.0.00954ea.el8
  • openshift-kuryr-cni-0:4.4.0-202006271254.p0.git.1811.c15bfa2.el8
  • openshift-kuryr-common-0:4.4.0-202006271254.p0.git.1811.c15bfa2.el8
  • openshift-kuryr-controller-0:4.4.0-202006271254.p0.git.1811.c15bfa2.el8
  • python2-urllib3-0:1.24.3-1.el7
  • python3-kuryr-kubernetes-0:4.4.0-202006271254.p0.git.1811.c15bfa2.el8
  • runc-0:1.0.0-69.rhaos4.4.git81f3917.el7
  • runc-0:1.0.0-69.rhaos4.4.git81f3917.el8
  • runc-debuginfo-0:1.0.0-69.rhaos4.4.git81f3917.el7
  • runc-debuginfo-0:1.0.0-69.rhaos4.4.git81f3917.el8
  • runc-debugsource-0:1.0.0-69.rhaos4.4.git81f3917.el8
  • atomic-enterprise-service-catalog-1:4.3.28-202006270952.p0.git.1806.b12beb7.el7
  • atomic-enterprise-service-catalog-svcat-1:4.3.28-202006270952.p0.git.1806.b12beb7.el7
  • atomic-openshift-service-idler-0:4.3.28-202006270952.p0.git.13.4a5b28a.el7
  • containers-common-1:0.1.40-5.rhaos.el8
  • jenkins-2-plugins-0:4.3.1593080425-1.el7
  • machine-config-daemon-0:4.3.28-202006270952.p0.git.2178.08d8005.el8
  • openshift-ansible-0:4.3.28-202006270952.p0.git.0.c07ec65.el7
  • openshift-ansible-test-0:4.3.28-202006270952.p0.git.0.c07ec65.el7
  • openshift-clients-0:4.3.28-202006270952.p0.git.3325.7c2f859.el7
  • openshift-clients-0:4.3.28-202006270952.p0.git.3325.7c2f859.el8
  • openshift-clients-redistributable-0:4.3.28-202006270952.p0.git.3325.7c2f859.el7
  • openshift-clients-redistributable-0:4.3.28-202006270952.p0.git.3325.7c2f859.el8
  • openshift-hyperkube-0:4.3.28-202006270952.p0.git.0.3d5309c.el7
  • openshift-hyperkube-0:4.3.28-202006270952.p0.git.0.3d5309c.el8
  • openshift-kuryr-cni-0:4.3.28-202006270952.p0.git.1632.9e3ea83.el8
  • openshift-kuryr-common-0:4.3.28-202006270952.p0.git.1632.9e3ea83.el8
  • openshift-kuryr-controller-0:4.3.28-202006270952.p0.git.1632.9e3ea83.el8
  • python2-urllib3-0:1.24.3-1.el7
  • python3-kuryr-kubernetes-0:4.3.28-202006270952.p0.git.1632.9e3ea83.el8
  • skopeo-1:0.1.40-5.rhaos.el8
  • skopeo-debuginfo-1:0.1.40-5.rhaos.el8
  • skopeo-debugsource-1:0.1.40-5.rhaos.el8
  • skopeo-tests-1:0.1.40-5.rhaos.el8
  • Cython-debugsource-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • PyYAML-debugsource-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • babel-0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
  • numpy-debugsource-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python-coverage-debugsource-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python-lxml-debugsource-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python-nose-docs-0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-debugsource-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-doc-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python-pymongo-debugsource-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python-sqlalchemy-doc-0:1.3.2-1.module+el8.1.0+2994+98e054d6
  • python2-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-Cython-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • python2-Cython-debuginfo-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • python2-PyMySQL-0:0.8.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-attrs-0:17.4.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-babel-0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
  • python2-backports-0:1.0-15.module+el8.1.0+3111+de3f2d8e
  • python2-backports-ssl_match_hostname-0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e
  • python2-bson-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-bson-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-chardet-0:3.0.4-10.module+el8.1.0+3111+de3f2d8e
  • python2-coverage-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python2-coverage-debuginfo-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python2-debug-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-debuginfo-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-debugsource-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-devel-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-dns-0:1.15.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-docs-0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
  • python2-docs-info-0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
  • python2-docutils-0:0.14-12.module+el8.1.0+3111+de3f2d8e
  • python2-funcsigs-0:1.0.2-13.module+el8.1.0+3111+de3f2d8e
  • python2-idna-0:2.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-ipaddress-0:1.0.18-6.module+el8.1.0+3111+de3f2d8e
  • python2-jinja2-0:2.10-8.module+el8.1.0+3111+de3f2d8e
  • python2-libs-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-lxml-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python2-lxml-debuginfo-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python2-markupsafe-0:0.23-19.module+el8.1.0+3111+de3f2d8e
  • python2-mock-0:2.0.0-13.module+el8.1.0+3111+de3f2d8e
  • python2-nose-0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
  • python2-numpy-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-debuginfo-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-doc-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-f2py-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-pip-0:9.0.3-14.module+el8.1.0+3446+c3d52da3
  • python2-pip-wheel-0:9.0.3-14.module+el8.1.0+3446+c3d52da3
  • python2-pluggy-0:0.6.0-8.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debug-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-tests-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-py-0:1.5.3-6.module+el8.1.0+3111+de3f2d8e
  • python2-pygments-0:2.2.0-20.module+el8.1.0+3111+de3f2d8e
  • python2-pymongo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pymongo-gridfs-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pysocks-0:1.6.8-6.module+el8.1.0+3111+de3f2d8e
  • python2-pytest-0:3.4.2-13.module+el8.1.0+3111+de3f2d8e
  • python2-pytest-mock-0:1.9.0-4.module+el8.1.0+3111+de3f2d8e
  • python2-pytz-0:2017.2-12.module+el8.1.0+3111+de3f2d8e
  • python2-pyyaml-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • python2-pyyaml-debuginfo-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • python2-requests-0:2.20.0-2.module+el8.1.0+3111+de3f2d8e
  • python2-rpm-macros-0:3-38.module+el8.1.0+3111+de3f2d8e
  • python2-scipy-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python2-scipy-debuginfo-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python2-setuptools-0:39.0.1-11.module+el8.1.0+3446+c3d52da3
  • python2-setuptools-wheel-0:39.0.1-11.module+el8.1.0+3446+c3d52da3
  • python2-setuptools_scm-0:1.15.7-6.module+el8.1.0+3111+de3f2d8e
  • python2-six-0:1.11.0-5.module+el8.1.0+3111+de3f2d8e
  • python2-sqlalchemy-0:1.3.2-1.module+el8.1.0+2994+98e054d6
  • python2-test-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-tkinter-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-tools-0:2.7.16-12.module+el8.1.0+4148+33a50073
  • python2-urllib3-0:1.24.2-1.module+el8.1.0+3280+19512f10
  • python2-virtualenv-0:15.1.0-19.module+el8.1.0+3507+d69c168d
  • python2-wheel-1:0.31.1-2.module+el8.1.0+3725+aac5cd17
  • python2-wheel-wheel-1:0.31.1-2.module+el8.1.0+3725+aac5cd17
  • scipy-debugsource-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python3-urllib3-0:1.24.2-2.el8
  • python3-pip-0:9.0.3-7.el7_7
  • Cython-debugsource-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • PyYAML-debugsource-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • babel-0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
  • numpy-debugsource-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python-coverage-debugsource-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python-lxml-debugsource-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python-nose-docs-0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-debugsource-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-psycopg2-doc-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python-pymongo-debugsource-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python-sqlalchemy-doc-0:1.3.2-1.module+el8.1.0+2994+98e054d6
  • python2-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-Cython-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • python2-Cython-debuginfo-0:0.28.1-7.module+el8.1.0+3111+de3f2d8e
  • python2-PyMySQL-0:0.8.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-attrs-0:17.4.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-babel-0:2.5.1-9.module+el8.1.0+3111+de3f2d8e
  • python2-backports-0:1.0-15.module+el8.1.0+3111+de3f2d8e
  • python2-backports-ssl_match_hostname-0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e
  • python2-bson-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-bson-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-chardet-0:3.0.4-10.module+el8.1.0+3111+de3f2d8e
  • python2-coverage-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python2-coverage-debuginfo-0:4.5.1-4.module+el8.1.0+3111+de3f2d8e
  • python2-debug-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-debuginfo-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-debugsource-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-devel-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-dns-0:1.15.0-10.module+el8.1.0+3111+de3f2d8e
  • python2-docs-0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
  • python2-docs-info-0:2.7.16-2.module+el8.1.0+3111+de3f2d8e
  • python2-docutils-0:0.14-12.module+el8.1.0+3111+de3f2d8e
  • python2-funcsigs-0:1.0.2-13.module+el8.1.0+3111+de3f2d8e
  • python2-idna-0:2.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-ipaddress-0:1.0.18-6.module+el8.1.0+3111+de3f2d8e
  • python2-jinja2-0:2.10-8.module+el8.1.0+3111+de3f2d8e
  • python2-libs-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-lxml-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python2-lxml-debuginfo-0:4.2.3-3.module+el8.1.0+3111+de3f2d8e
  • python2-markupsafe-0:0.23-19.module+el8.1.0+3111+de3f2d8e
  • python2-mock-0:2.0.0-13.module+el8.1.0+3111+de3f2d8e
  • python2-nose-0:1.3.7-30.module+el8.1.0+3111+de3f2d8e
  • python2-numpy-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-debuginfo-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-doc-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-numpy-f2py-1:1.14.2-13.module+el8.1.0+3323+7ac3e00f
  • python2-pip-0:9.0.3-16.module+el8.2.0+5478+b505947e
  • python2-pip-wheel-0:9.0.3-16.module+el8.2.0+5478+b505947e
  • python2-pluggy-0:0.6.0-8.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debug-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debug-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-debuginfo-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-psycopg2-tests-0:2.7.5-7.module+el8.1.0+3111+de3f2d8e
  • python2-py-0:1.5.3-6.module+el8.1.0+3111+de3f2d8e
  • python2-pygments-0:2.2.0-20.module+el8.1.0+3111+de3f2d8e
  • python2-pymongo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pymongo-gridfs-0:3.6.1-11.module+el8.1.0+3446+c3d52da3
  • python2-pysocks-0:1.6.8-6.module+el8.1.0+3111+de3f2d8e
  • python2-pytest-0:3.4.2-13.module+el8.1.0+3111+de3f2d8e
  • python2-pytest-mock-0:1.9.0-4.module+el8.1.0+3111+de3f2d8e
  • python2-pytz-0:2017.2-12.module+el8.1.0+3111+de3f2d8e
  • python2-pyyaml-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • python2-pyyaml-debuginfo-0:3.12-16.module+el8.1.0+3111+de3f2d8e
  • python2-requests-0:2.20.0-3.module+el8.2.0+4577+feefd9b8
  • python2-rpm-macros-0:3-38.module+el8.1.0+3111+de3f2d8e
  • python2-scipy-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python2-scipy-debuginfo-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • python2-setuptools-0:39.0.1-11.module+el8.1.0+3446+c3d52da3
  • python2-setuptools-wheel-0:39.0.1-11.module+el8.1.0+3446+c3d52da3
  • python2-setuptools_scm-0:1.15.7-6.module+el8.1.0+3111+de3f2d8e
  • python2-six-0:1.11.0-5.module+el8.1.0+3111+de3f2d8e
  • python2-sqlalchemy-0:1.3.2-1.module+el8.1.0+2994+98e054d6
  • python2-test-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-tkinter-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-tools-0:2.7.17-1.module+el8.2.0+4561+f4e0d66a
  • python2-urllib3-0:1.24.2-1.module+el8.1.0+3280+19512f10
  • python2-virtualenv-0:15.1.0-19.module+el8.1.0+3507+d69c168d
  • python2-wheel-1:0.31.1-2.module+el8.1.0+3725+aac5cd17
  • python2-wheel-wheel-1:0.31.1-2.module+el8.1.0+3725+aac5cd17
  • scipy-debugsource-0:1.0.0-20.module+el8.1.0+3323+7ac3e00f
  • platform-python-pip-0:9.0.3-16.el8
  • python3-pip-0:9.0.3-16.el8
  • python3-pip-wheel-0:9.0.3-16.el8
  • python3-pip-0:9.0.3-7.el7_8
refmap via4
fedora
  • FEDORA-2020-6148c44137
  • FEDORA-2020-d0d9ad17d8
misc https://github.com/urllib3/urllib3/compare/a6ec68a...1efadf4
mlist [oss-security] 20190418 Re: urllib3: adds system certificates to ssl_context
suse
  • openSUSE-SU-2019:2131
  • openSUSE-SU-2019:2133
ubuntu USN-3990-1
Last major update 08-10-2023 - 14:15
Published 18-04-2019 - 21:29
Last modified 08-10-2023 - 14:15
Back to Top