urllib3: Multiple vulnerabilities Multiple vulnerabilities have been found in urllib3, the worst of which could result in a Denial of Service condition. urllib3 2021-07-15 2021-07-15 776421 799413 remote 1.26.5 1.26.5

The urllib3 library is an HTTP library with thread-safe connection pooling, file post, and more.

Multiple vulnerabilities have been discovered in urllib3. Please review the CVE identifiers referenced below for details.

An attacker could cause a possible Denial of Service condition.

There is no known workaround at this time.

All urllib3 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-python/urllib3-1.26.5"
CVE-2021-28363 CVE-2021-33503 ajak ajak