Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10128 - Security Advisory
Issued:
2025-07-01
Updated:
2025-07-01

RHSA-2025:10128 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Tarfile extracts filtered members when errorlevel=0 (CVE-2025-4435)
  • cpython: Bypass extraction filter to modify file metadata outside extraction directory (CVE-2024-12718)
  • cpython: Extraction filter bypass for linking outside extraction directory (CVE-2025-4330)
  • python: cpython: Arbitrary writes via tarfile realpath overflow (CVE-2025-4517)
  • cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory (CVE-2025-4138)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2370010 - CVE-2025-4435 cpython: Tarfile extracts filtered members when errorlevel=0
  • BZ - 2370013 - CVE-2024-12718 cpython: python: Bypass extraction filter to modify file metadata outside extraction directory
  • BZ - 2370014 - CVE-2025-4330 cpython: python: Extraction filter bypass for linking outside extraction directory
  • BZ - 2370016 - CVE-2025-4517 python: cpython: Arbitrary writes via tarfile realpath overflow
  • BZ - 2372426 - CVE-2025-4138 cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory

CVEs

  • CVE-2024-12718
  • CVE-2025-4138
  • CVE-2025-4330
  • CVE-2025-4435
  • CVE-2025-4517

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3-3.6.8-70.el8_10.src.rpm SHA-256: 85915058110b71940d02ab273195eccdaf3b9c2dfe20db4807342fe7f033f532
x86_64
platform-python-3.6.8-70.el8_10.i686.rpm SHA-256: d2436fbf6875b7f44b5ef291da9b2c3f7de5e7ab77dba21e5665e23610cc2863
platform-python-3.6.8-70.el8_10.x86_64.rpm SHA-256: 3b3d40272f41440252c025742475b9c99af1b82c73e9d80823f6ce803915fd48
platform-python-debug-3.6.8-70.el8_10.i686.rpm SHA-256: cae9963bd2500a32251aa7d170c8447d2b83d6e7a1e222faed2563a4f80f8884
platform-python-debug-3.6.8-70.el8_10.x86_64.rpm SHA-256: 092422fda39eeb37417550ad77a65532c4ab325e90a0646970b150a626987f61
platform-python-devel-3.6.8-70.el8_10.i686.rpm SHA-256: f89fbcda37ca71cf061ca2ae4fcefea830b06501df2b82fec9942aa75a6a0be9
platform-python-devel-3.6.8-70.el8_10.x86_64.rpm SHA-256: afbf12b3548594807cc4e8ba702d5cbeb84b51fb7f7c75e251dad8c7cb1e98b2
python3-debuginfo-3.6.8-70.el8_10.i686.rpm SHA-256: 74b2c93bd5462294b9a49b8047880cb57c874ad6a824a20ffe91c08b1e466992
python3-debuginfo-3.6.8-70.el8_10.i686.rpm SHA-256: 74b2c93bd5462294b9a49b8047880cb57c874ad6a824a20ffe91c08b1e466992
python3-debuginfo-3.6.8-70.el8_10.x86_64.rpm SHA-256: 02f1cf561c31672236ce5084cc3f184ee907ab5d78c683d40b89752d35e0aedc
python3-debuginfo-3.6.8-70.el8_10.x86_64.rpm SHA-256: 02f1cf561c31672236ce5084cc3f184ee907ab5d78c683d40b89752d35e0aedc
python3-debugsource-3.6.8-70.el8_10.i686.rpm SHA-256: a179c99297e9548098f5495e2fb217cc3aced14de9dc59c04f4568b22a45054a
python3-debugsource-3.6.8-70.el8_10.i686.rpm SHA-256: a179c99297e9548098f5495e2fb217cc3aced14de9dc59c04f4568b22a45054a
python3-debugsource-3.6.8-70.el8_10.x86_64.rpm SHA-256: 3fbc5104ba4560a286e373ee25427493d1e5aadcc4e4eefec95314038adfea0a
python3-debugsource-3.6.8-70.el8_10.x86_64.rpm SHA-256: 3fbc5104ba4560a286e373ee25427493d1e5aadcc4e4eefec95314038adfea0a
python3-idle-3.6.8-70.el8_10.i686.rpm SHA-256: f0d09a5770ef5d23daf95ca9b31d418efdf3c6d6e9a90fc840b6f66972302cc1
python3-idle-3.6.8-70.el8_10.x86_64.rpm SHA-256: 0bc9d83e1410716c0783677ea9069d528df68401cb9a5a5f3d906c7bba2df332
python3-libs-3.6.8-70.el8_10.i686.rpm SHA-256: 1fb034f08fd7fd53d61a7841f739373b26e10053d406deaa0e5431e1c3fe1e19
python3-libs-3.6.8-70.el8_10.x86_64.rpm SHA-256: c0029bcb949c40f3476fe506ac44001133e2a7c127e7a70f2a5e918955e8f1c7
python3-test-3.6.8-70.el8_10.i686.rpm SHA-256: 12a642d384f818c4121e87ac75b1d97e999ca14181c2c5b37a47ea4f798305af
python3-test-3.6.8-70.el8_10.x86_64.rpm SHA-256: 7d959c05e52ca19c9953421b43016c9a715e757982f65b0fcc1b29f84d856f03
python3-tkinter-3.6.8-70.el8_10.i686.rpm SHA-256: 3498fd325f0473a2df71ee3c19919f0315df919f115b5ac248c9b0d9fbc50602
python3-tkinter-3.6.8-70.el8_10.x86_64.rpm SHA-256: e9ee6d09382bd0e7a1d3e15714b28e5b46d50c2ef2d86f7456229876bfc35e9d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3-3.6.8-70.el8_10.src.rpm SHA-256: 85915058110b71940d02ab273195eccdaf3b9c2dfe20db4807342fe7f033f532
s390x
platform-python-3.6.8-70.el8_10.s390x.rpm SHA-256: 48469082d6d4a8b00f887e1233bba37003f8c59491ef4f313e1171c960d9abb0
platform-python-debug-3.6.8-70.el8_10.s390x.rpm SHA-256: 72e63c3f074c1235c9e1f24ad6f30d668c0da597c57670ff1645e970dd40f568
platform-python-devel-3.6.8-70.el8_10.s390x.rpm SHA-256: 315bc5ba58a474afb855ecc3155a64d600bee4e3df1b901746e39280d326797b
python3-debuginfo-3.6.8-70.el8_10.s390x.rpm SHA-256: be433beea48d6b583e612d700ca4bc64db3d14544d5bc4aa75c047232e7aefd1
python3-debuginfo-3.6.8-70.el8_10.s390x.rpm SHA-256: be433beea48d6b583e612d700ca4bc64db3d14544d5bc4aa75c047232e7aefd1
python3-debugsource-3.6.8-70.el8_10.s390x.rpm SHA-256: 18c0a1362f46a2794e4527d4a7247be47a6f0c180ec41773927a740928980dc4
python3-debugsource-3.6.8-70.el8_10.s390x.rpm SHA-256: 18c0a1362f46a2794e4527d4a7247be47a6f0c180ec41773927a740928980dc4
python3-idle-3.6.8-70.el8_10.s390x.rpm SHA-256: 419c019268824f07bb1157ca05636b752ae5ba82445086395d23927e8635c922
python3-libs-3.6.8-70.el8_10.s390x.rpm SHA-256: 0a8fc2f301e529a100f081ed3a44f4295ceda409bc10f95372da68e18f602eea
python3-test-3.6.8-70.el8_10.s390x.rpm SHA-256: 4054a78e0849151e6bd92d7af5cc17802272b2ef5828dc6b2aae2d2f124c55ee
python3-tkinter-3.6.8-70.el8_10.s390x.rpm SHA-256: 168ce3a8f003db3b292587c952572b08e35da3687a65374ab0efba154316cee7

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3-3.6.8-70.el8_10.src.rpm SHA-256: 85915058110b71940d02ab273195eccdaf3b9c2dfe20db4807342fe7f033f532
ppc64le
platform-python-3.6.8-70.el8_10.ppc64le.rpm SHA-256: 2ffcd2782bb8f9e3062dcb9e3e741b1f85f5899f2cf64e9ea12d227d4366c94b
platform-python-debug-3.6.8-70.el8_10.ppc64le.rpm SHA-256: c6723a91a4386d8b3af2e2d5d066935fb2131875e4a38710ccb65a6ab75c169a
platform-python-devel-3.6.8-70.el8_10.ppc64le.rpm SHA-256: ef2a77b7a5b661366426beb84e92f8b4b5fea5927695964b7f07e35f05ab9626
python3-debuginfo-3.6.8-70.el8_10.ppc64le.rpm SHA-256: 3b5ad78837fbd5af27ab20f72c3e6e5380acde66e6999a19f41e0e2da6b305a7
python3-debuginfo-3.6.8-70.el8_10.ppc64le.rpm SHA-256: 3b5ad78837fbd5af27ab20f72c3e6e5380acde66e6999a19f41e0e2da6b305a7
python3-debugsource-3.6.8-70.el8_10.ppc64le.rpm SHA-256: 6f538567709c73d87d6a167f151f9f9224792b464ba0c35d00d3f375ed33caee
python3-debugsource-3.6.8-70.el8_10.ppc64le.rpm SHA-256: 6f538567709c73d87d6a167f151f9f9224792b464ba0c35d00d3f375ed33caee
python3-idle-3.6.8-70.el8_10.ppc64le.rpm SHA-256: fdb6b8489cc34e30151869ee71b85733764548efe7485eed0f1d18ea24aa9a8f
python3-libs-3.6.8-70.el8_10.ppc64le.rpm SHA-256: a75c0caad8aa2a043c42d4b164122b1b7900cfc248300877ce9a1287161b51cd
python3-test-3.6.8-70.el8_10.ppc64le.rpm SHA-256: dbd78371f7b328a07aa10755ba07d92b2fc9ca0ba172f0b0f4c1fa5e8f8a914f
python3-tkinter-3.6.8-70.el8_10.ppc64le.rpm SHA-256: 0e6030ebef965f7d59bce494194b4b976adb9f744704f0a925bb83e440d72ce5

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3-3.6.8-70.el8_10.src.rpm SHA-256: 85915058110b71940d02ab273195eccdaf3b9c2dfe20db4807342fe7f033f532
aarch64
platform-python-3.6.8-70.el8_10.aarch64.rpm SHA-256: 2332207a220cb8870751a2fc6b40f1fe9bb2ebad2f62940283c575e282cda283
platform-python-debug-3.6.8-70.el8_10.aarch64.rpm SHA-256: 3937af198b8611431884d40e0a3a4d5fb73f2cad0cfdd1ce7846981533f891b8
platform-python-devel-3.6.8-70.el8_10.aarch64.rpm SHA-256: fe1de62456d44203e985062b84433b43773f9d61b02689375aacb6fd6d2e521f
python3-debuginfo-3.6.8-70.el8_10.aarch64.rpm SHA-256: 2e12059ab68de361853cf4da16cc3485b477826739e9f288922eea34454dbc12
python3-debuginfo-3.6.8-70.el8_10.aarch64.rpm SHA-256: 2e12059ab68de361853cf4da16cc3485b477826739e9f288922eea34454dbc12
python3-debugsource-3.6.8-70.el8_10.aarch64.rpm SHA-256: a761e24ae3a8e3567c2a284e1671bd2e97a38ff30f0846c93e31e1ddeb58868a
python3-debugsource-3.6.8-70.el8_10.aarch64.rpm SHA-256: a761e24ae3a8e3567c2a284e1671bd2e97a38ff30f0846c93e31e1ddeb58868a
python3-idle-3.6.8-70.el8_10.aarch64.rpm SHA-256: 6d9306fc25c86bcb2da4b5ecadb73912ea9f5eadde611dda8797b9cf80e06283
python3-libs-3.6.8-70.el8_10.aarch64.rpm SHA-256: b614a9539d906c692623c14c90ad7d4593b3e2bb605590d2c5ccd1c2506797ab
python3-test-3.6.8-70.el8_10.aarch64.rpm SHA-256: 0f0950b23c9188a7b447245adcc282f74ca59a2b24ec256531bff71afa1e47dd
python3-tkinter-3.6.8-70.el8_10.aarch64.rpm SHA-256: 02c5db8c2b586251396f3323e378faa478277872d5e6087b2f6de4cb4e64a4d1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility