--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-aa8de9d66a
2018-04-09 18:34:01.760817
--------------------------------------------------------------------------------Name        : python-pip
Product     : Fedora 26
Version     : 9.0.3
Release     : 1.fc26
URL         : https://pip.pypa.io/en/stable/
Summary     : A tool for installing and managing Python packages
Description :
Pip is a replacement for `easy_install
`_.  It uses mostly the
same techniques for finding packages, so packages that were made
easy_installable should be pip-installable as well.

--------------------------------------------------------------------------------Update Information:

Update to 3.6.5
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1563462 - CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1563462
  [ 2 ] Bug #1560295 - /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang
        https://bugzilla.redhat.com/show_bug.cgi?id=1560295
  [ 3 ] Bug #1560103 - Invalid content of C header file /usr/include/python3.6m/pyconfig.h
        https://bugzilla.redhat.com/show_bug.cgi?id=1560103
  [ 4 ] Bug #1548683 - Filter bogus rpmlint errors/warnings
        https://bugzilla.redhat.com/show_bug.cgi?id=1548683
  [ 5 ] Bug #1546990 - pathfix.py leaves bunch of ~ suffixed files around
        https://bugzilla.redhat.com/show_bug.cgi?id=1546990
  [ 6 ] Bug #1531253 - %py_byte_compile() macro works for Python 3 only
        https://bugzilla.redhat.com/show_bug.cgi?id=1531253
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade python-pip' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: python-pip Security Update 2018-aa8de9d66a

April 9, 2018
Update to 3.6.5

Summary

Pip is a replacement for `easy_install

`_. It uses mostly the

same techniques for finding packages, so packages that were made

easy_installable should be pip-installable as well.

Update to 3.6.5

[ 1 ] Bug #1563462 - CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1563462

[ 2 ] Bug #1560295 - /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang

https://bugzilla.redhat.com/show_bug.cgi?id=1560295

[ 3 ] Bug #1560103 - Invalid content of C header file /usr/include/python3.6m/pyconfig.h

https://bugzilla.redhat.com/show_bug.cgi?id=1560103

[ 4 ] Bug #1548683 - Filter bogus rpmlint errors/warnings

https://bugzilla.redhat.com/show_bug.cgi?id=1548683

[ 5 ] Bug #1546990 - pathfix.py leaves bunch of ~ suffixed files around

https://bugzilla.redhat.com/show_bug.cgi?id=1546990

[ 6 ] Bug #1531253 - %py_byte_compile() macro works for Python 3 only

https://bugzilla.redhat.com/show_bug.cgi?id=1531253

su -c 'dnf upgrade python-pip' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-aa8de9d66a 2018-04-09 18:34:01.760817 Product : Fedora 26 Version : 9.0.3 Release : 1.fc26 URL : https://pip.pypa.io/en/stable/ Summary : A tool for installing and managing Python packages Description : Pip is a replacement for `easy_install `_. It uses mostly the same techniques for finding packages, so packages that were made easy_installable should be pip-installable as well. Update to 3.6.5 [ 1 ] Bug #1563462 - CVE-2018-1060 CVE-2018-1061 python3: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1563462 [ 2 ] Bug #1560295 - /usr/lib/debug/usr/lib64/libpython3.6m.so.1.0-3.6.4-20.fc28.x86_64.debug-gdb.py has wrong shebang https://bugzilla.redhat.com/show_bug.cgi?id=1560295 [ 3 ] Bug #1560103 - Invalid content of C header file /usr/include/python3.6m/pyconfig.h https://bugzilla.redhat.com/show_bug.cgi?id=1560103 [ 4 ] Bug #1548683 - Filter bogus rpmlint errors/warnings https://bugzilla.redhat.com/show_bug.cgi?id=1548683 [ 5 ] Bug #1546990 - pathfix.py leaves bunch of ~ suffixed files around https://bugzilla.redhat.com/show_bug.cgi?id=1546990 [ 6 ] Bug #1531253 - %py_byte_compile() macro works for Python 3 only https://bugzilla.redhat.com/show_bug.cgi?id=1531253 su -c 'dnf upgrade python-pip' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 9.0.3
Release : 1.fc26
URL : https://pip.pypa.io/en/stable/
Summary : A tool for installing and managing Python packages

Related News