You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa python

Sigurnosni nedostaci programskog paketa python

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-aa8de9d66a
2018-04-09 18:34:01.760817
——————————————————————————–

Name : python3
Product : Fedora 26
Version : 3.6.5
Release : 1.fc26
URL : https://www.python.org/
Summary : Version 3 of the Python programming language aka Python 3000
Description :
Python is an interpreted, interactive, object-oriented programming
language often compared to Tcl, Perl, Scheme or Java. Python includes
modules, classes, exceptions, very high level dynamic data types
and dynamic typing. Python supports interfaces to many system calls and
libraries, as well as to various windowing systems (X11, Motif, Tk,
Mac and MFC).

Programmers can write new built-in modules for Python in C or C++.
Python can be used as an extension language for applications that
need a programmable interface.

Note that documentation for Python is provided in the python3-docs package.

This package provides the “python3” executable; most of the actual
implementation is within the “python3-libs” and “system-python-libs” packages.

——————————————————————————–
Update Information:

Update to 3.6.5
——————————————————————————–
References:

[ 1 ] Bug #1563462 – CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 2 ] Bug #1560295 – /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 3 ] Bug #1560103 – Invalid content of C header file /usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 4 ] Bug #1548683 – Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 5 ] Bug #1546990 – pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 – %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade python3’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-a042f795b2
2018-04-09 19:08:06.183607
——————————————————————————–

Name : python3
Product : Fedora 27
Version : 3.6.5
Release : 1.fc27
URL : https://www.python.org/
Summary : Interpreter of the Python programming language
Description :
Python is an accessible, high-level, dynamically typed, interpreted programming
language, designed with an emphasis on code readibility.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python3 package provides the “python3” executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python3-libs package,
which should be installed automatically along with python3.
The remaining parts of the Python standard library are broken out into the
python3-tkinter and python3-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python3-docs package.

Packages containing additional libraries for Python are generally named with
the “python3-” prefix.

——————————————————————————–
Update Information:

Update to 3.6.5
——————————————————————————–
References:

[ 1 ] Bug #1548683 – Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 2 ] Bug #1560103 – Invalid content of C header file /usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 3 ] Bug #1560295 – /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 4 ] Bug #1563462 – CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 5 ] Bug #1546990 – pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 – %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade python3’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-aa8de9d66a
2018-04-09 18:34:01.760817
——————————————————————————–

Name : python3-docs
Product : Fedora 26
Version : 3.6.5
Release : 1.fc26
URL : https://www.python.org/
Summary : Documentation for the Python 3 programming language
Description :
The python3-docs package contains documentation on the Python 3
programming language and interpreter.

Install the python3-docs package if you’d like to use the documentation
for the Python 3 language.

——————————————————————————–
Update Information:

Update to 3.6.5
——————————————————————————–
References:

[ 1 ] Bug #1563462 – CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 2 ] Bug #1560295 – /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 3 ] Bug #1560103 – Invalid content of C header file /usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 4 ] Bug #1548683 – Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 5 ] Bug #1546990 – pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 – %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade python3-docs’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-a042f795b2
2018-04-09 19:08:06.183607
——————————————————————————–

Name : python3-docs
Product : Fedora 27
Version : 3.6.5
Release : 1.fc27
URL : https://www.python.org/
Summary : Documentation for the Python 3 programming language
Description :
The python3-docs package contains documentation on the Python 3
programming language and interpreter.

Install the python3-docs package if you’d like to use the documentation
for the Python 3 language.

——————————————————————————–
Update Information:

Update to 3.6.5
——————————————————————————–
References:

[ 1 ] Bug #1548683 – Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 2 ] Bug #1560103 – Invalid content of C header file /usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 3 ] Bug #1560295 – /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 4 ] Bug #1563462 – CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 5 ] Bug #1546990 – pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 – %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade python3-docs’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-aa8de9d66a
2018-04-09 18:34:01.760817
——————————————————————————–

Name : python-pip
Product : Fedora 26
Version : 9.0.3
Release : 1.fc26
URL : http://www.pip-installer.org
Summary : A tool for installing and managing Python packages
Description :
Pip is a replacement for `easy_install
<http://peak.telecommunity.com/DevCenter/EasyInstall>`_. It uses mostly the
same techniques for finding packages, so packages that were made
easy_installable should be pip-installable as well.

——————————————————————————–
Update Information:

Update to 3.6.5
——————————————————————————–
References:

[ 1 ] Bug #1563462 – CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 2 ] Bug #1560295 – /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 3 ] Bug #1560103 – Invalid content of C header file /usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 4 ] Bug #1548683 – Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 5 ] Bug #1546990 – pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 – %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade python-pip’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-a042f795b2
2018-04-09 19:08:06.183607
——————————————————————————–

Name : python-pip
Product : Fedora 27
Version : 9.0.3
Release : 1.fc27
URL : http://www.pip-installer.org
Summary : A tool for installing and managing Python packages
Description :
pip is a package management system used to install and manage software packages
written in Python. Many packages can be found in the Python Package Index
(PyPI). pip is a recursive acronym that can stand for either “Pip Installs
Packages” or “Pip Installs Python”.

——————————————————————————–
Update Information:

Update to 3.6.5
——————————————————————————–
References:

[ 1 ] Bug #1548683 – Filter bogus rpmlint errors/warnings
https://bugzilla.redhat.com/show_bug.cgi?id=1548683
[ 2 ] Bug #1560103 – Invalid content of C header file /usr/include/python3.6m/pyconfig.h
https://bugzilla.redhat.com/show_bug.cgi?id=1560103
[ 3 ] Bug #1560295 – /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
https://bugzilla.redhat.com/show_bug.cgi?id=1560295
[ 4 ] Bug #1563462 – CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563462
[ 5 ] Bug #1546990 – pathfix.py leaves bunch of ~ suffixed files around
https://bugzilla.redhat.com/show_bug.cgi?id=1546990
[ 6 ] Bug #1531253 – %py_byte_compile() macro works for Python 3 only
https://bugzilla.redhat.com/show_bug.cgi?id=1531253
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade python-pip’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorPetar Bertok
Cert idNCERT-REF-2018-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ubuntu-release-upgrader

Otkriveni su sigurnosni nedostaci u programskom paketu ubuntu-release-upgrader za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje viših privilegija....

Close