ALASPYTHON3.8-2023-007

Related Vulnerabilities: CVE-2020-10735  

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(text), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. (CVE-2020-10735)

ALASPYTHON3.8-2023-007


Amazon Linux 2 Security Advisory: ALASPYTHON3.8-2023-007
Advisory Release Date: 2023-08-21 21:00 Pacific
Advisory Updated Date: 2023-09-25 22:04 Pacific
Severity: Medium

Issue Overview:

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(text), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. (CVE-2020-10735)


Affected Packages:

python38


Issue Correction:
Run yum update python38 to update your system.

New Packages:
aarch64:
    python38-3.8.15-1.amzn2.0.1.aarch64
    python38-libs-3.8.15-1.amzn2.0.1.aarch64
    python38-devel-3.8.15-1.amzn2.0.1.aarch64
    python38-tools-3.8.15-1.amzn2.0.1.aarch64
    python38-tkinter-3.8.15-1.amzn2.0.1.aarch64
    python38-test-3.8.15-1.amzn2.0.1.aarch64
    python38-debug-3.8.15-1.amzn2.0.1.aarch64
    python38-debuginfo-3.8.15-1.amzn2.0.1.aarch64

src:
    python38-3.8.15-1.amzn2.0.1.src

x86_64:
    python38-3.8.15-1.amzn2.0.1.x86_64
    python38-libs-3.8.15-1.amzn2.0.1.x86_64
    python38-devel-3.8.15-1.amzn2.0.1.x86_64
    python38-tools-3.8.15-1.amzn2.0.1.x86_64
    python38-tkinter-3.8.15-1.amzn2.0.1.x86_64
    python38-test-3.8.15-1.amzn2.0.1.x86_64
    python38-debug-3.8.15-1.amzn2.0.1.x86_64
    python38-debuginfo-3.8.15-1.amzn2.0.1.x86_64