Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2020-10735: Security patch for python3, python38 (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Amazon Linux AMI 2: CVE-2020-10735: Security patch for python3, python38 (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/09/2022
Created
12/07/2022
Added
12/07/2022
Modified
09/28/2023

Description

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.

Solution(s)

  • amazon-linux-ami-2-upgrade-python3
  • amazon-linux-ami-2-upgrade-python3-debug
  • amazon-linux-ami-2-upgrade-python3-debuginfo
  • amazon-linux-ami-2-upgrade-python3-devel
  • amazon-linux-ami-2-upgrade-python3-libs
  • amazon-linux-ami-2-upgrade-python3-test
  • amazon-linux-ami-2-upgrade-python3-tkinter
  • amazon-linux-ami-2-upgrade-python3-tools
  • amazon-linux-ami-2-upgrade-python38
  • amazon-linux-ami-2-upgrade-python38-debug
  • amazon-linux-ami-2-upgrade-python38-debuginfo
  • amazon-linux-ami-2-upgrade-python38-devel
  • amazon-linux-ami-2-upgrade-python38-libs
  • amazon-linux-ami-2-upgrade-python38-test
  • amazon-linux-ami-2-upgrade-python38-tkinter
  • amazon-linux-ami-2-upgrade-python38-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;