Fedora Linux 8563 Published by

A python36 security update has been released for Fedora 32.



SECURITY: Fedora 31 Update: python36-3.6.11-3.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-efb908b6a8
2020-08-12 01:22:14.144031
--------------------------------------------------------------------------------

Name : python36
Product : Fedora 31
Version : 3.6.11
Release : 3.fc31
URL :   https://www.python.org/
Summary : Version 3.6 of the Python interpreter
Description :
Python 3.6 package for developers.

This package exists to allow developers to test their code against an older
version of Python. This is not a full Python stack and if you wish to run
your applications with Python 3.6, see other distributions
that support it, such as CentOS or RHEL with Software Collections
or older Fedora releases.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2019-20907, CVE-2020-14422.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 31 2020 Charalampos Stratakis - 3.6.11-3
- Avoid infinite loop when reading specially crafted TAR files (CVE-2019-20907)
Resolves: rhbz#1856481
- Resolve hash collisions for Pv4Interface and IPv6Interface (CVE-2020-14422)
Resolves: rhbz#1854926
* Wed Jul 29 2020 Fedora Release Engineering - 3.6.11-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1854926 - CVE-2020-14422 python: DoS via inefficiency in IPv{4,6}Interface classes
  https://bugzilla.redhat.com/show_bug.cgi?id=1854926
[ 2 ] Bug #1856481 - CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
  https://bugzilla.redhat.com/show_bug.cgi?id=1856481
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-efb908b6a8' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys