--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-4c788bdc40
2022-06-19 00:37:42.144169
--------------------------------------------------------------------------------Name        : python3.7
Product     : Fedora 36
Version     : 3.7.13
Release     : 2.fc36
URL         : https://www.python.org/
Summary     : Version 3.7 of the Python interpreter
Description :
Python 3.7 package for developers.

This package exists to allow developers to test their code against an older
version of Python. This is not a full Python stack and if you wish to run
your applications with Python 3.7, see other distributions
that support it, such as an older Fedora release.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2015-20107
--------------------------------------------------------------------------------ChangeLog:

* Fri Jun 10 2022 Charalampos Stratakis  - 3.7.13-2
- Security fix for CVE-2015-20107
Resolves: rhbz#2075390
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2076514 - CVE-2015-20107 python3.7: python(mailcap): findmatch() function does not sanitise the second argument [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2076514
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-4c788bdc40' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 36: python3.7 2022-4c788bdc40

June 18, 2022
Security fix for CVE-2015-20107

Summary

Python 3.7 package for developers.

This package exists to allow developers to test their code against an older

version of Python. This is not a full Python stack and if you wish to run

your applications with Python 3.7, see other distributions

that support it, such as an older Fedora release.

Security fix for CVE-2015-20107

* Fri Jun 10 2022 Charalampos Stratakis - 3.7.13-2

- Security fix for CVE-2015-20107

Resolves: rhbz#2075390

[ 1 ] Bug #2076514 - CVE-2015-20107 python3.7: python(mailcap): findmatch() function does not sanitise the second argument [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2076514

su -c 'dnf upgrade --advisory FEDORA-2022-4c788bdc40' at the command

line. For more information, refer to the dnf documentation available at

http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/keys

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-4c788bdc40 2022-06-19 00:37:42.144169 Product : Fedora 36 Version : 3.7.13 Release : 2.fc36 URL : https://www.python.org/ Summary : Version 3.7 of the Python interpreter Description : Python 3.7 package for developers. This package exists to allow developers to test their code against an older version of Python. This is not a full Python stack and if you wish to run your applications with Python 3.7, see other distributions that support it, such as an older Fedora release. Security fix for CVE-2015-20107 * Fri Jun 10 2022 Charalampos Stratakis - 3.7.13-2 - Security fix for CVE-2015-20107 Resolves: rhbz#2075390 [ 1 ] Bug #2076514 - CVE-2015-20107 python3.7: python(mailcap): findmatch() function does not sanitise the second argument [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2076514 su -c 'dnf upgrade --advisory FEDORA-2022-4c788bdc40' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 3.7.13
Release : 2.fc36
URL : https://www.python.org/
Summary : Version 3.7 of the Python interpreter

Related News