rhsa-2025:11386
Vulnerability from csaf_redhat
Published
2025-07-17 15:25
Modified
2025-08-06 15:38
Summary
Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images
Notes
Topic
Updated RHEL-8 based Middleware Containers container images are now available
Details
The RHEL-8 based Middleware Containers container images have been updated to address the following security advisory: RHSA-2025:10698 (see References)
Users of RHEL-8 based Middleware Containers container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Container Catalog (see References).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated RHEL-8 based Middleware Containers container images are now available", "title": "Topic" }, { "category": "general", "text": "The RHEL-8 based Middleware Containers container images have been updated to address the following security advisory: RHSA-2025:10698 (see References)\n\nUsers of RHEL-8 based Middleware Containers container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nYou can find images updated by this advisory in Red Hat Container Catalog (see References).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11386", "url": "https://access.redhat.com/errata/RHSA-2025:11386" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/errata/RHSA-2025:10698", "url": "https://access.redhat.com/errata/RHSA-2025:10698" }, { "category": "external", "summary": "https://access.redhat.com/containers", "url": "https://access.redhat.com/containers" }, { "category": "external", "summary": "2370010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370010" }, { "category": "external", "summary": "2370013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370013" }, { "category": "external", "summary": "2370014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370014" }, { "category": "external", "summary": "2370016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370016" }, { "category": "external", "summary": "2372373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372373" }, { "category": "external", "summary": "2372385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372385" }, { "category": "external", "summary": "2372406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406" }, { "category": "external", "summary": "2372426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372426" }, { "category": "external", "summary": "2372512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372512" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11386.json" } ], "title": "Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images", "tracking": { "current_release_date": "2025-08-06T15:38:18+00:00", "generator": { "date": "2025-08-06T15:38:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11386", "initial_release_date": "2025-07-17T15:25:25+00:00", "revision_history": [ { "date": "2025-07-17T15:25:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-17T15:25:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T15:38:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Middleware Containers for OpenShift", "product": { "name": "Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhosemc:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "product": { "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "product_id": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8\u0026tag=7.13.5-4.1752066672" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "product": { "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "product_id": "rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8\u0026tag=7.13.5-4.1752065732" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "product": { "name": "rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "product_id": "rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-controller-rhel8\u0026tag=7.13.5-4.1752065732" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "product": { "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "product_id": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-dashbuilder-rhel8\u0026tag=7.13.5-3.1752065737" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "product": { "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "product_id": "rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8\u0026tag=7.13.5-4.1752065731" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "product": { "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "product_id": "rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8\u0026tag=7.13.5-4.1752065736" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "product": { "name": "rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "product_id": "rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-rhel8-operator\u0026tag=7.13.5-2.1752065733" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64", "product": { "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64", "product_id": "rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8\u0026tag=7.13.5-4.1752065755" } } }, { "category": "product_version", "name": "rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "product": { "name": "rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "product_id": "rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "product_identification_helper": { "purl": "pkg:oci/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc?arch=amd64\u0026repository_url=registry.redhat.io/rhpam-7/rhpam-operator-bundle\u0026tag=7.13.5-25" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64" }, "product_reference": "rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64" }, "product_reference": "rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64" }, "product_reference": "rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64" }, "product_reference": "rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64" }, "product_reference": "rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64" }, "product_reference": "rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64" }, "product_reference": "rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64" }, "product_reference": "rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" }, { "category": "default_component_of", "full_product_name": { "name": "rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64 as a component of Middleware Containers for OpenShift", "product_id": "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" }, "product_reference": "rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64", "relates_to_product_reference": "8Base-RHOSE-Middleware" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12718", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-03T14:00:57.613538+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370013" } ], "notes": [ { "category": "description", "text": "A flaw was found in CPython\u0027s tarfile module. This vulnerability allows modification of file metadata, such as timestamps or permissions, outside the intended extraction directory via maliciously crafted tar archives using the filter=\"data\" or filter=\"tar\" extraction filters.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: Bypass extraction filter to modify file metadata outside extraction directory", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of such access.\n\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12718" }, { "category": "external", "summary": "RHBZ#2370013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370013" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12718" }, { "category": "external", "summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f", "url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f" }, { "category": "external", "summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a", "url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a" }, { "category": "external", "summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a", "url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/127987", "url": "https://github.com/python/cpython/issues/127987" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/135034", "url": "https://github.com/python/cpython/issues/135034" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/135037", "url": "https://github.com/python/cpython/pull/135037" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/" } ], "release_date": "2025-06-03T12:59:10.908000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T15:25:25+00:00", "details": "The RHEL-8 based Middleware Containers container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11386" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cpython: python: Bypass extraction filter to modify file metadata outside extraction directory" }, { "cve": "CVE-2025-4138", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-12T09:03:58.434950+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2372426" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python tarfile module. This vulnerability allows attackers to bypass extraction filters, enabling symlink targets to escape the destination directory and allowing unauthorized modification of file metadata via the use of TarFile.extract() or TarFile.extractall() with the filter= parameter set to \"data\" or \"tar\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4138" }, { "category": "external", "summary": "RHBZ#2372426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4138" }, { "category": "external", "summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f", "url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f" }, { "category": "external", "summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a", "url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a" }, { "category": "external", "summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a", "url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/135034", "url": "https://github.com/python/cpython/issues/135034" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/135037", "url": "https://github.com/python/cpython/pull/135037" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/" } ], "release_date": "2025-06-03T12:59:02.717000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T15:25:25+00:00", "details": "The RHEL-8 based Middleware Containers container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11386" }, { "category": "workaround", "details": "Red Hat recommends upgrading to a fixed release of Python as soon as one is available. This vulnerability can be mitigated by rejecting links inside tarfiles that use relative references to the parent directory. The upstream advisory provides this example code:\n\n\u0027\u0027\u0027\n# Avoid insecure segments in link names.\nfor member in tar.getmembers():\n if not member.islnk():\n continue\n if os.pardir in os.path.split(member.linkname):\n raise OSError(\"Tarfile with insecure segment (\u0027..\u0027) in linkname\")\n\n# Now safe to extract members with the data filter.\ntar.extractall(filter=\"data\")\n\u0027\u0027\u0027", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory" }, { "cve": "CVE-2025-4517", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-03T14:01:12.271192+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370016" } ], "notes": [ { "category": "description", "text": "A flaw was found in the CPython tarfile module. This vulnerability allows arbitrary filesystem writes outside the extraction directory via extracting untrusted tar archives using the TarFile.extractall() or TarFile.extract() methods with the extraction filter parameter set to \"data\" or \"tar\".", "title": "Vulnerability description" }, { "category": "summary", "text": "python: cpython: Arbitrary writes via tarfile realpath overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability was lowered due to the fact that successful exploitation requires the attacker to convince a privileged user or process to extract a malicious tar file. Since tar file extraction typically occurs in trusted contexts or with elevated privileges, the impact is reduced by the requirement of such access.\n\nVersions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-4517" }, { "category": "external", "summary": "RHBZ#2370016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4517", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4517" }, { "category": "external", "summary": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f", "url": "https://gist.github.com/sethmlarson/52398e33eff261329a0180ac1d54f42f" }, { "category": "external", "summary": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a", "url": "https://github.com/python/cpython/commit/3612d8f51741b11f36f8fb0494d79086bac9390a" }, { "category": "external", "summary": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a", "url": "https://github.com/python/cpython/commit/9e0ac76d96cf80b49055f6d6b9a6763fb9215c2a" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/135034", "url": "https://github.com/python/cpython/issues/135034" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/135037", "url": "https://github.com/python/cpython/pull/135037" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/MAXIJJCUUMCL7ATZNDVEGGHUMQMUUKLG/" } ], "release_date": "2025-06-03T12:58:50.352000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T15:25:25+00:00", "details": "The RHEL-8 based Middleware Containers container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11386" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python: cpython: Arbitrary writes via tarfile realpath overflow" }, { "acknowledgments": [ { "names": [ "Olivier BAL-PETRE" ], "organization": "ANSSI - French Cybersecurity Agency" } ], "cve": "CVE-2025-6020", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-12T16:33:01.214000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2372512" } ], "notes": [ { "category": "description", "text": "A flaw was found in linux-pam. The module pam_namespace may use access user-controlled paths without proper protection, allowing local users to elevate their privileges to root via multiple symlink attacks and race conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "linux-pam: Linux-pam directory Traversal", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in pam_namespace marked as Important rather than Moderate due to its direct impact on privilege boundaries and the ease of exploitation in common configurations. By leveraging symlink attacks or race conditions in polyinstantiated directories under their control, unprivileged local users can escalate to root, compromising the entire system. Since pam_namespace is often used in multi-user environments (e.g., shared systems, terminal servers, containers), a misconfigured or partially protected setup becomes a single point of failure. The attack does not require special capabilities or kernel-level exploits\u2014just timing and control over certain paths\u2014making it both reliable and low-barrier. Moreover, privilege escalation flaws like this can be chained with other vulnerabilities to persist or evade detection, further amplifying the risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-6020" }, { "category": "external", "summary": "RHBZ#2372512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6020" } ], "release_date": "2025-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T15:25:25+00:00", "details": "The RHEL-8 based Middleware Containers container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11386" }, { "category": "workaround", "details": "Disable the `pam_namespace` module if it is not essential for your environment, or carefully review and configure it to avoid operating on any directories or paths that can be influenced or controlled by unprivileged users, such as user home directories or world-writable locations like `/tmp`.", "product_ids": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:2e80c3dfa1f6626a9e04ea73d166ba1f76bfa3bbf2b8e8fdbcca9335a72315e4_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-businesscentral-rhel8@sha256:c5aff29d13a45f7a488cb1c15e7d31ac98d04aca5676b5ec78f66d36631abdb3_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-controller-rhel8@sha256:54fc0d91b9ddebff1e77c0ec994763906bdb5fdaedce1edc65777e26145fc879_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-dashbuilder-rhel8@sha256:13a4dc736a5b3717c618910b38d6de7627dfa7d73f65f1f052a4f372b5e32d0f_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-kieserver-rhel8@sha256:8571df197428508c9353f8cc6e6f33120650a49442c1e75c235838e0ab8130f0_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-operator-bundle@sha256:1b10c7ce00d06191634253010b33cc62708513fd683d3fbcb2fdebe5ec9d75fc_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-process-migration-rhel8@sha256:f39f81f93501a792b49ee2ca67ca5d11d9a333f458cbafaa67ddf06ecfd72865_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-rhel8-operator@sha256:f57ebf2df8d5e1aa5e6598aa1a4bf9458f3a04e57245881b52f0a94839289a40_amd64", "8Base-RHOSE-Middleware:rhpam-7/rhpam-smartrouter-rhel8@sha256:8a455986352060aa24497516c59b1f283fc9407e94cc4b6a6b17563980d0db56_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "linux-pam: Linux-pam directory Traversal" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…