Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:10140", "cpe": "cpe:/o:redhat:enterprise_linux:10.0", "package": "python3.12-0:3.12.9-2.el10_0.2", "product_name": "Red Hat Enterprise Linux 10", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10026", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python3.11-0:3.11.13-1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10031", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python3.12-0:3.12.11-1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10128", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python3-0:3.6.8-70.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10128", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "python3-0:3.6.8-70.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10484", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "python3-0:3.6.8-47.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10484", "cpe": "cpe:/a:redhat:rhel_eus_long_life:8.6", "package": "python3-0:3.6.8-47.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support EXTENSION", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10484", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "python3-0:3.6.8-47.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10484", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "python3-0:3.6.8-47.el8_6.8", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:10602", "cpe": "cpe:/a:redhat:rhel_eus_long_life:8.8", "package": "python3-0:3.6.8-51.el8_8.10", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support EXTENSION", "release_date": "2025-07-08T00:00:00Z"}, {"advisory": "RHSA-2025:10602", "cpe": "cpe:/a:redhat:rhel_tus:8.8", "package": "python3-0:3.6.8-51.el8_8.10", "product_name": "Red Hat Enterprise Linux 8.8 Telecommunications Update Service", "release_date": "2025-07-08T00:00:00Z"}, {"advisory": "RHSA-2025:10602", "cpe": "cpe:/a:redhat:rhel_e4s:8.8", "package": "python3-0:3.6.8-51.el8_8.10", "product_name": "Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions", "release_date": "2025-07-08T00:00:00Z"}, {"advisory": "RHSA-2025:10136", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "python3.9-0:3.9.21-2.el9_6.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10148", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "python3.11-0:3.11.11-2.el9_6.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10189", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "python3.12-0:3.12.9-1.el9_6.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-07-02T00:00:00Z"}, {"advisory": "RHSA-2025:10136", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "python3.9-0:3.9.21-2.el9_6.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10028", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "python3.12-0:3.12.1-4.el9_4.6", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-07-01T00:00:00Z"}, {"advisory": "RHSA-2025:10399", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "python3.9-0:3.9.18-3.el9_4.8", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-07-07T00:00:00Z"}, {"advisory": "RHSA-2025:9918", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "python3.11-0:3.11.7-1.el9_4.8", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-06-30T00:00:00Z"}], "bugzilla": {"description": "cpython: python: Bypass extraction filter to modify file metadata outside extraction directory", "id": "2370013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370013"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.6", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L", "status": "verified"}, "cwe": "CWE-22", "details": ["Allows modifying some file metadata (e.g. last modified) with filter=\"data\"\u00a0or file permissions (chmod) with filter=\"tar\"\u00a0of files outside the extraction directory.\nYou are affected by this vulnerability if using the tarfile\u00a0module to extract untrusted tar archives using TarFile.extractall()\u00a0or TarFile.extract()\u00a0using the filter=\u00a0parameter with a value of \"data\"\u00a0or \"tar\". See the tarfile extraction filters documentation https://docs.python.org/3/library/tarfile.html#tarfile-extraction-filter \u00a0for more information. Only Python versions 3.12 or later are affected by these vulnerabilities, earlier versions don't include the extraction filter feature.\nNote that for Python 3.14 or later the default value of filter=\u00a0changed from \"no filtering\" to `\"data\", so if you are relying on this new default behavior then your usage is also affected.\nNote that none of these vulnerabilities significantly affect the installation of source distributions which are tar archives as source distributions already allow arbitrary code execution during the build process. However when evaluating source distributions it's important to avoid installing source distributions with suspicious links.", "A flaw was found in CPython's tarfile module. This vulnerability allows modification of file metadata, such as timestamps or permissions, outside the intended extraction directory via maliciously crafted tar archives using the filter=\"data\" or filter=\"tar\" extraction filters."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-12718", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "python36:3.6/python36", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-amd-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-aws-nvidia-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-azure-amd-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-azure-nvidia-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-gcp-nvidia-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-intel-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/bootc-nvidia-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/granite-3.1-8b-lab-v2.1", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/granite-3.1-8b-starter-v2.1", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/instructlab-amd-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/instructlab-nvidia-rhel9", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/modelcar-granite-3-1-8b-lab-v2-1", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}, {"cpe": "cpe:/a:redhat:enterprise_linux_ai:1", "fix_state": "Not affected", "package_name": "rhelai1/modelcar-granite-3-1-8b-starter-v2-1", "product_name": "Red Hat Enterprise Linux AI (RHEL AI)"}], "public_date": "2025-06-03T12:59:10Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-12718\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-12718\nhttps://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f\nhttps://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a\nhttps://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a\nhttps://github.com/python/cpython/issues/127987\nhttps://github.com/python/cpython/issues/135034\nhttps://github.com/python/cpython/pull/135037\nhttps://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/"], "statement": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of such access.\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as 'Not affected' as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "threat_severity": "Important"}