Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Python
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Python
ID: FEDORA-2018-aa8de9d66a
Distribution: Fedora
Plattformen: Fedora 26
Datum: Mo, 9. April 2018, 22:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
Applikationen: Python

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-aa8de9d66a
2018-04-09 18:34:01.760817
-------------------------------------------------------------------------------
-

Name : python3
Product : Fedora 26
Version : 3.6.5
Release : 1.fc26
URL : https://www.python.org/
Summary : Version 3 of the Python programming language aka Python 3000
Description :
Python is an interpreted, interactive, object-oriented programming
language often compared to Tcl, Perl, Scheme or Java. Python includes
modules, classes, exceptions, very high level dynamic data types
and dynamic typing. Python supports interfaces to many system calls and
libraries, as well as to various windowing systems (X11, Motif, Tk,
Mac and MFC).

Programmers can write new built-in modules for Python in C or C++.
Python can be used as an extension language for applications that
need a programmable interface.

Note that documentation for Python is provided in the python3-docs package.

This package provides the "python3" executable; most of the actual
implementation is within the "python3-libs" and
"system-python-libs" packages.

-------------------------------------------------------------------------------
-
Update Information:

Update to 3.6.5
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1563462 - CVE-2018-1060 CVE-2018-1061 python3: various flaws
[fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 2 ] Bug #1560295 -
/usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 3 ] Bug #1560103 - Invalid content of C header file
/usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 4 ] Bug #1548683 - Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 5 ] Bug #1546990 - pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 - %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade python3' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung