Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:3347", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python3-0:3.6.8-62.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-23T00:00:00Z"}, {"advisory": "RHSA-2024:3466", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python39:3.9-8100020240516111311.d47b87a4", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-29T00:00:00Z"}, {"advisory": "RHSA-2024:3466", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python39-devel:3.9-8100020240516111311.d47b87a4", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-29T00:00:00Z"}, {"advisory": "RHSA-2024:4058", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python3.11-0:3.11.9-1.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-06-24T00:00:00Z"}, {"advisory": "RHSA-2024:3347", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "python3-0:3.6.8-62.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-23T00:00:00Z"}, {"advisory": "RHSA-2024:4166", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "python3-0:3.6.8-24.el8_2.3", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-06-27T00:00:00Z"}, {"advisory": "RHSA-2024:4456", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "python3-0:3.6.8-39.el8_4.5", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2024-07-10T00:00:00Z"}, {"advisory": "RHSA-2024:4456", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "python3-0:3.6.8-39.el8_4.5", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2024-07-10T00:00:00Z"}, {"advisory": "RHSA-2024:4456", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "python3-0:3.6.8-39.el8_4.5", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2024-07-10T00:00:00Z"}, {"advisory": "RHSA-2024:4406", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "python3-0:3.6.8-47.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-07-09T00:00:00Z"}, {"advisory": "RHSA-2024:4406", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "python3-0:3.6.8-47.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-07-09T00:00:00Z"}, {"advisory": "RHSA-2024:4406", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "python3-0:3.6.8-47.el8_6.6", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-07-09T00:00:00Z"}, {"advisory": "RHSA-2024:3391", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "python3-0:3.6.8-51.el8_8.6", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-05-28T00:00:00Z"}, {"advisory": "RHSA-2024:4370", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "python3.11-0:3.11.2-2.el8_8.3", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-07-08T00:00:00Z"}, {"advisory": "RHSA-2024:4077", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "python3.11-0:3.11.7-1.el9_4.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-06-25T00:00:00Z"}, {"advisory": "RHSA-2024:4078", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "python3.9-0:3.9.18-3.el9_4.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-06-25T00:00:00Z"}, {"advisory": "RHSA-2024:4078", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "python3.9-0:3.9.18-3.el9_4.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-06-25T00:00:00Z"}, {"advisory": "RHSA-2024:5689", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "python3.9-0:3.9.10-4.el9_0.4", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-08-21T00:00:00Z"}, {"advisory": "RHSA-2024:4896", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "python3.11-0:3.11.2-2.el9_2.4", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-07-29T00:00:00Z"}, {"advisory": "RHSA-2024:5535", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "python3.9-0:3.9.16-1.el9_2.5", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-08-19T00:00:00Z"}, {"advisory": "RHSA-2025:0832", "cpe": "cpe:/a:redhat:openshift:4.12::el8", "package": "rhcos-412.86.202501011408-0", "product_name": "Red Hat OpenShift Container Platform 4.12", "release_date": "2025-02-06T00:00:00Z"}, {"advisory": "RHSA-2025:1116", "cpe": "cpe:/a:redhat:openshift:4.13::el9", "package": "rhcos-413.92.202501201944-0", "product_name": "Red Hat OpenShift Container Platform 4.13", "release_date": "2025-02-13T00:00:00Z"}, {"advisory": "RHSA-2025:0364", "cpe": "cpe:/a:redhat:openshift:4.14::el9", "package": "rhcos-414.92.202501150310-0", "product_name": "Red Hat OpenShift Container Platform 4.14", "release_date": "2025-01-22T00:00:00Z"}, {"advisory": "RHSA-2025:0646", "cpe": "cpe:/a:redhat:openshift:4.15::el9", "package": "rhcos-415.92.202501152057-0", "product_name": "Red Hat OpenShift Container Platform 4.15", "release_date": "2025-01-29T00:00:00Z"}, {"advisory": "RHSA-2025:0650", "cpe": "cpe:/a:redhat:openshift:4.16::el9", "package": "rhcos-416.94.202501220853-0", "product_name": "Red Hat OpenShift Container Platform 4.16", "release_date": "2025-01-29T00:00:00Z"}, {"advisory": "RHSA-2025:1120", "cpe": "cpe:/a:redhat:openshift:4.17::el9", "package": "rhcos-417.94.202502051822-0", "product_name": "Red Hat OpenShift Container Platform 4.17", "release_date": "2025-02-11T00:00:00Z"}, {"advisory": "RHSA-2025:2705", "cpe": "cpe:/a:redhat:openshift:4.18::el9", "package": "rhcos-418.94.202503102036-0", "product_name": "Red Hat OpenShift Container Platform 4.18", "release_date": "2025-03-18T00:00:00Z"}, {"advisory": "RHSA-2024:4865", "cpe": "cpe:/a:redhat:service_interconnect:1.4::el9", "package": "service-interconnect/skupper-router-rhel9:2.4.3-5", "product_name": "Service Interconnect 1.4 for RHEL 9", "release_date": "2024-07-25T00:00:00Z"}, {"advisory": "RHSA-2024:4871", "cpe": "cpe:/a:redhat:service_interconnect:1::el9", "package": "service-interconnect/skupper-router-rhel9:2.5.3-2", "product_name": "Service Interconnect 1 for RHEL 9", "release_date": "2024-07-25T00:00:00Z"}], "bugzilla": {"description": "python: Path traversal on tempfile.TemporaryDirectory", "id": "2276518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276518"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.8", "cvss3_scoring_vector": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "status": "verified"}, "cwe": "CWE-61", "details": ["An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior.\nThe tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances.", "A flaw was found in the tempfile.TemporaryDirectory class in python3/cpython3. The class may dereference symbolic links during permission-related errors, resulting in users that run privileged programs being able to modify permissions of files referenced by the symbolic link."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2023-6597", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Not affected", "package_name": "python", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "python", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "python3", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "gimp:flatpak/python2", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "inkscape:flatpak/python2", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "python27:2.7/python2", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "python3.12", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "python36:3.6/python36", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "python3.12", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2024-03-19T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-6597\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-6597"], "statement": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as 'Not affected' as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "threat_severity": "Important"}