-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2992
                       Security update for python39
                             6 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python39
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29921  

Reference:         ESB-2021.1882

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212940-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for python39

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2940-1
Rating:            important
References:        #1183858 #1185588 #1185706
Cross-References:  CVE-2021-29921
Affected Products:
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for python39 fixes the following issues:

  o CVE-2021-29921: Fixed improper input validation of octal string IP
    addresses (bsc#1185706).
  o Use versioned python-Sphinx to avoid dependency on other version of Python
    (bsc#1183858).
  o Stop providing "python" symbol (bsc#1185588), which means python2
    currently.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-2940=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2940=1

Package List:

  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       python39-core-debugsource-3.9.6-4.3.3
       python39-tools-3.9.6-4.3.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libpython3_9-1_0-3.9.6-4.3.3
       libpython3_9-1_0-debuginfo-3.9.6-4.3.3
       python39-3.9.6-4.3.4
       python39-base-3.9.6-4.3.3
       python39-base-debuginfo-3.9.6-4.3.3
       python39-core-debugsource-3.9.6-4.3.3
       python39-curses-3.9.6-4.3.4
       python39-curses-debuginfo-3.9.6-4.3.4
       python39-dbm-3.9.6-4.3.4
       python39-dbm-debuginfo-3.9.6-4.3.4
       python39-debuginfo-3.9.6-4.3.4
       python39-debugsource-3.9.6-4.3.4
       python39-devel-3.9.6-4.3.3
       python39-idle-3.9.6-4.3.4
       python39-tk-3.9.6-4.3.4
       python39-tk-debuginfo-3.9.6-4.3.4


References:

  o https://www.suse.com/security/cve/CVE-2021-29921.html
  o https://bugzilla.suse.com/1183858
  o https://bugzilla.suse.com/1185588
  o https://bugzilla.suse.com/1185706

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a/zx
-----END PGP SIGNATURE-----