-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3271
                     USN-4973-2: Python vulnerability
                              5 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Python
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29921  

Reference:         ESB-2021.2992
                   ESB-2021.2904
                   ESB-2021.1882

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4973-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4973-2: Python vulnerability
04 October 2021

Python could allow unintended access to network services.
Releases

  o Ubuntu 20.04 LTS

Packages

  o python3.8 - An interactive high-level object-oriented language

Details

USN-4973-1 fixed this vulnerability previously, but it was re-introduced
in python3.8 in focal because of the SRU in LP: #1928057. This update fixes
the problem.

Original advisory details:

It was discovered that the Python stdlib ipaddress API incorrectly handled
octal strings. A remote attacker could possibly use this issue to perform a
wide variety of attacks, including bypassing certain access restrictions.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o python3.8-minimal - 3.8.10-0ubuntu1~20.04.1
  o python3.8 - 3.8.10-0ubuntu1~20.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-29921
  o https://launchpad.net/bugs/1945240

Related notices

  o USN-4973-1 : libpython3.8-stdlib, libpython3.8, python3.8-minimal,
    libpython3.8-minimal, python3.8, libpython3.8-dev, libpython3.8-testsuite,
    python3.8-dev, idle-python3.8, python3.8-examples, python3.8-doc,
    python3.8-venv

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=skMD
-----END PGP SIGNATURE-----