-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1882
                     USN-4973-1: Python vulnerability
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Python
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29921  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4973-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Python check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4973-1: Python vulnerability
01 June 2021

Python could allow unintended access to network services.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS

Packages

  o python3.8 - An interactive high-level object-oriented language

Details

It was discovered that the Python stdlib ipaddress API incorrectly handled
octal strings. A remote attacker could possibly use this issue to perform a
wide variety of attacks, including bypassing certain access restrictions.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o python3.8-minimal - 3.8.6-1ubuntu0.3
  o python3.8 - 3.8.6-1ubuntu0.3

Ubuntu 20.04

  o python3.8-minimal - 3.8.5-1~20.04.3
  o python3.8 - 3.8.5-1~20.04.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-29921

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Kv0q
-----END PGP SIGNATURE-----