Fedora Linux 8710 Published by

The following security updates have been released for Fedora Linux:

[SECURITY] Fedora 40 Update: python3.11-3.11.9-5.fc40
[SECURITY] Fedora 39 Update: python3.11-3.11.9-5.fc39




[SECURITY] Fedora 40 Update: python3.11-3.11.9-5.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-bed028af54
2024-08-25 04:43:51.557176
--------------------------------------------------------------------------------

Name : python3.11
Product : Fedora 40
Version : 3.11.9
Release : 5.fc40
URL : https://www.python.org/
Summary : Version 3.11 of the Python interpreter
Description :
Python 3.11 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python3.11 package provides the "python3.11" executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python3.11-libs package,
which should be installed automatically along with python3.11.
The remaining parts of the Python standard library are broken out into the
python3.11-tkinter and python3.11-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python3.11-docs package.

Packages containing additional libraries for Python are generally named with
the "python3.11-" prefix.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2024-4032 (rhbz#2293391)
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 15 2024 Charalampos Stratakis - 3.11.9-5
- Security fix for CVE-2024-4032 (rhbz#2293391)
- Security fix for CVE-2024-6923 (rhbz#2303158)
* Tue Jul 23 2024 Lumír Balhar - 3.11.9-4
- Require systemtap-sdt-devel for sys/sdt.h
* Fri Jul 19 2024 Fedora Release Engineering - 3.11.9-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2293391 - CVE-2024-4032 python3.11: python: incorrect IPv4 and IPv6 private ranges [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2293391
[ 2 ] Bug #2303158 - CVE-2024-6923 python3.11: email module doesn't properly quotes newlines in email headers, allowing header injection [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303158
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-bed028af54' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------



[SECURITY] Fedora 39 Update: python3.11-3.11.9-5.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-a4c978fa1c
2024-08-25 02:02:04.171744
--------------------------------------------------------------------------------

Name : python3.11
Product : Fedora 39
Version : 3.11.9
Release : 5.fc39
URL : https://www.python.org/
Summary : Version 3.11 of the Python interpreter
Description :
Python 3.11 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python3.11 package provides the "python3.11" executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python3.11-libs package,
which should be installed automatically along with python3.11.
The remaining parts of the Python standard library are broken out into the
python3.11-tkinter and python3.11-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python3.11-docs package.

Packages containing additional libraries for Python are generally named with
the "python3.11-" prefix.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2024-4032 (rhbz#2293391)
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 15 2024 Charalampos Stratakis - 3.11.9-5
- Security fix for CVE-2024-4032 (rhbz#2293391)
- Security fix for CVE-2024-6923 (rhbz#2303158)
* Tue Jul 23 2024 Lumír Balhar - 3.11.9-4
- Require systemtap-sdt-devel for sys/sdt.h
* Fri Jul 19 2024 Fedora Release Engineering - 3.11.9-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2293391 - CVE-2024-4032 python3.11: python: incorrect IPv4 and IPv6 private ranges [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2293391
[ 2 ] Bug #2303158 - CVE-2024-6923 python3.11: email module doesn't properly quotes newlines in email headers, allowing header injection [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2303158
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-a4c978fa1c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------