Количество 56
Количество 56

RLSA-2023:0833
Moderate: python3 security update
ELSA-2023-2764
ELSA-2023-2764: python39:3.9 and python39-devel:3.9 security update (MODERATE)
ELSA-2023-2763
ELSA-2023-2763: python38:3.8 and python38-devel:3.8 security update (MODERATE)
ELSA-2023-0833
ELSA-2023-0833: python3 security update (MODERATE)

SUSE-SU-2022:3485-1
Security update for python39

SUSE-SU-2022:3473-1
Security update for python310

SUSE-SU-2022:4251-1
Security update for python3

CVE-2020-10735
A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.

CVE-2020-10735
A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.

CVE-2020-10735
A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.

CVE-2020-10735
CVE-2020-10735
A flaw was found in python. In algorithms with quadratic time complexi ...
GHSA-6jr7-xr67-mgxw
A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.
ELSA-2022-7323
ELSA-2022-7323: python3.9 security update (MODERATE)

SUSE-SU-2022:4274-1
Security update for python3

SUSE-SU-2022:3924-1
Security update for python3

ROS-20240614-02
Уязвимость python3

CVE-2021-28861
** DISPUTED ** Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."

CVE-2021-28861
Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."

CVE-2021-28861
Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2023:0833 Moderate: python3 security update | больше 2 лет назад | ||
ELSA-2023-2764 ELSA-2023-2764: python39:3.9 and python39-devel:3.9 security update (MODERATE) | около 2 лет назад | |||
ELSA-2023-2763 ELSA-2023-2763: python38:3.8 and python38-devel:3.8 security update (MODERATE) | около 2 лет назад | |||
ELSA-2023-0833 ELSA-2023-0833: python3 security update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:3485-1 Security update for python39 | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3473-1 Security update for python310 | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4251-1 Security update for python3 | больше 2 лет назад | ||
![]() | CVE-2020-10735 A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2020-10735 A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2020-10735 A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
CVE-2020-10735 A flaw was found in python. In algorithms with quadratic time complexi ... | CVSS3: 7.5 | 0% Низкий | почти 3 года назад | |
GHSA-6jr7-xr67-mgxw A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад | |
ELSA-2022-7323 ELSA-2022-7323: python3.9 security update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4274-1 Security update for python3 | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3924-1 Security update for python3 | больше 2 лет назад | ||
![]() | ROS-20240614-02 Уязвимость python3 | CVSS3: 7.1 | 0% Низкий | около 1 года назад |
![]() | CVE-2021-28861 ** DISPUTED ** Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks." | CVSS3: 7.4 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-28861 Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks." | CVSS3: 7.4 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-28861 Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks." | CVSS3: 7.4 | 0% Низкий | почти 3 года назад |
Уязвимостей на страницу