Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:14546 - Security Advisory
Issued:
2025-08-26
Updated:
2025-08-26

RHSA-2025:14546 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVEs

  • CVE-2025-8194

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
python3.12-3.12.11-2.el8_10.src.rpm SHA-256: 4d71bd41314c3868967b62174171b61358059fb6b6cd16217d6c9cf0ce6a3f72
x86_64
python3.12-3.12.11-2.el8_10.x86_64.rpm SHA-256: 0671f9690f86859cf8949f0e93a864ef8c113b7f9d93e3ffee0810b4ffed3358
python3.12-debuginfo-3.12.11-2.el8_10.i686.rpm SHA-256: 36c32366dcccbf48238a3302711872357fc9815975247c1564ed2daebba744e3
python3.12-debuginfo-3.12.11-2.el8_10.x86_64.rpm SHA-256: c3c3baecccc8a92ee897ef4883f7907a830ecaed87d945cf1c531f63f69c9427
python3.12-debugsource-3.12.11-2.el8_10.i686.rpm SHA-256: 8199554f6206b38957d65936bf5e14eb8c82f1e57293040090d5550ff5712565
python3.12-debugsource-3.12.11-2.el8_10.x86_64.rpm SHA-256: 958fcf84b3ee5cbed7117cb2b60e799c10df124947e64d6e031538b38c05441f
python3.12-devel-3.12.11-2.el8_10.i686.rpm SHA-256: d4245e7c3011c95220a070344bd9001de432ee6fa19efd3150efd52ef27a1ed8
python3.12-devel-3.12.11-2.el8_10.x86_64.rpm SHA-256: 113946edd07bba8642c8adad128d8906a87b9246cc60a88bb5b732d69e309780
python3.12-libs-3.12.11-2.el8_10.i686.rpm SHA-256: bc6b9c9e8a9e03270e45b16ff0c72529852df21ceb8c1ec34e39fe55c5639ba0
python3.12-libs-3.12.11-2.el8_10.x86_64.rpm SHA-256: 612500d2340da80a9ef837a4cd77794716a647580e2971e8018b7fc2ee5541a9
python3.12-rpm-macros-3.12.11-2.el8_10.noarch.rpm SHA-256: 3d4f3d064a4db09b947ff77f1021de03152731139a96d53b0d4b336ebf42aa21
python3.12-tkinter-3.12.11-2.el8_10.x86_64.rpm SHA-256: 1dba4c3a5e1f5d8f6daea4556bde04eb8a0784ca71b9d05d763445c86140e5a0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
python3.12-3.12.11-2.el8_10.src.rpm SHA-256: 4d71bd41314c3868967b62174171b61358059fb6b6cd16217d6c9cf0ce6a3f72
s390x
python3.12-3.12.11-2.el8_10.s390x.rpm SHA-256: 56c34f84439190a893cfcfe01c461a7029432fd5970604768239357e0e7d3039
python3.12-debuginfo-3.12.11-2.el8_10.s390x.rpm SHA-256: af8668267ca5686cb5727752f8313c6d16341d51459ffd1056728999afcf6fd4
python3.12-debugsource-3.12.11-2.el8_10.s390x.rpm SHA-256: 137c4ad6cad51630f09c65b5ee6e6f9d9a78a33574bf18262ade0b3c9d93009d
python3.12-devel-3.12.11-2.el8_10.s390x.rpm SHA-256: fd91e7492eb733bbaf43d78a931a6261bf7739a96ee624f8e61c4cfea42f51c2
python3.12-libs-3.12.11-2.el8_10.s390x.rpm SHA-256: c3583d316ff8c222ef69a833cbfd828029b3798fcdf39f39d1120a8feaa42dbb
python3.12-rpm-macros-3.12.11-2.el8_10.noarch.rpm SHA-256: 3d4f3d064a4db09b947ff77f1021de03152731139a96d53b0d4b336ebf42aa21
python3.12-tkinter-3.12.11-2.el8_10.s390x.rpm SHA-256: 129d78c12937266d412781065f529d60cdbfc36d49ab5651dfece24070c687b2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
python3.12-3.12.11-2.el8_10.src.rpm SHA-256: 4d71bd41314c3868967b62174171b61358059fb6b6cd16217d6c9cf0ce6a3f72
ppc64le
python3.12-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 37a06e2958c0e67d60e73b0ed299ab5f2cb33d9cfaeae12b6c630cd8c0c2be72
python3.12-debuginfo-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 75b88bebbc83885e949bf7175c61049c9fe933d427c24009c4c49d29c1d66e4a
python3.12-debugsource-3.12.11-2.el8_10.ppc64le.rpm SHA-256: d46251d3fba70bdef39b276c428ad3fec5520b3516246e24eb263b8bba2cad79
python3.12-devel-3.12.11-2.el8_10.ppc64le.rpm SHA-256: df3981ebb4bf53d3458dec7c66f0a14874bbafae344ae488ad05d4196d5f95b7
python3.12-libs-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 76f40ce98b84ffb84b3fd5fb86c05f6dc713bbdd6db418ac0fddd552fa9dea56
python3.12-rpm-macros-3.12.11-2.el8_10.noarch.rpm SHA-256: 3d4f3d064a4db09b947ff77f1021de03152731139a96d53b0d4b336ebf42aa21
python3.12-tkinter-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 31f9ada8e7d1039d3e46ecbd5d48b6838039daa95a370e1ee3c8b8fcbca7a4e8

Red Hat Enterprise Linux for ARM 64 8

SRPM
python3.12-3.12.11-2.el8_10.src.rpm SHA-256: 4d71bd41314c3868967b62174171b61358059fb6b6cd16217d6c9cf0ce6a3f72
aarch64
python3.12-3.12.11-2.el8_10.aarch64.rpm SHA-256: 87852b5283a3344a9123d5d3ba4e03442d129dfa69433395ed67d97c1b1c29d0
python3.12-debuginfo-3.12.11-2.el8_10.aarch64.rpm SHA-256: 3a89cfa87a35699c05bd504f3f96693e2e59a6e848dd6bf237e5657b150b1627
python3.12-debugsource-3.12.11-2.el8_10.aarch64.rpm SHA-256: 64fa1ade16944e567c03d278c74465abaf6780fb57d6e9636e69511af70aac6e
python3.12-devel-3.12.11-2.el8_10.aarch64.rpm SHA-256: 186f5657edb104bc7b486fd316ae4aebf5b2082b399e1a86984ebafc9bdca32f
python3.12-libs-3.12.11-2.el8_10.aarch64.rpm SHA-256: ca0da456aebc2fdff6abc7cdfc687a1cf9e8431e0f2842651a2d8ac553af1172
python3.12-rpm-macros-3.12.11-2.el8_10.noarch.rpm SHA-256: 3d4f3d064a4db09b947ff77f1021de03152731139a96d53b0d4b336ebf42aa21
python3.12-tkinter-3.12.11-2.el8_10.aarch64.rpm SHA-256: 574c90b257d0c04b86c9175e3e1706f0f1f50bf770439375abac31353369488c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
python3.12-3.12.11-2.el8_10.i686.rpm SHA-256: cc4a2442ec024722b15f6d6f13b92d220c1f1b0df815cf36e843efb4b21a9d67
python3.12-debug-3.12.11-2.el8_10.i686.rpm SHA-256: b7f263686163090e69915dbc395df146a6354678d24e0a999ba4d5f4c81a6895
python3.12-debug-3.12.11-2.el8_10.x86_64.rpm SHA-256: e73a7e23c73ec9ec1635ea4943dd5e9ef62617edefa13208efbfab5477726914
python3.12-debuginfo-3.12.11-2.el8_10.i686.rpm SHA-256: 36c32366dcccbf48238a3302711872357fc9815975247c1564ed2daebba744e3
python3.12-debuginfo-3.12.11-2.el8_10.x86_64.rpm SHA-256: c3c3baecccc8a92ee897ef4883f7907a830ecaed87d945cf1c531f63f69c9427
python3.12-debugsource-3.12.11-2.el8_10.i686.rpm SHA-256: 8199554f6206b38957d65936bf5e14eb8c82f1e57293040090d5550ff5712565
python3.12-debugsource-3.12.11-2.el8_10.x86_64.rpm SHA-256: 958fcf84b3ee5cbed7117cb2b60e799c10df124947e64d6e031538b38c05441f
python3.12-idle-3.12.11-2.el8_10.i686.rpm SHA-256: d9f4ddcc1ff3def5b3a3623df71b1a8a6ba4be1280d1c984d774c979ac5198a8
python3.12-idle-3.12.11-2.el8_10.x86_64.rpm SHA-256: 803666695c12f2731eb28fecf6cdc1c9706877cbb011f30002fc7fcc3ffb1515
python3.12-test-3.12.11-2.el8_10.i686.rpm SHA-256: d39677d84554e32046a3ad731582f88ff285e24230675d76e60df445705352dd
python3.12-test-3.12.11-2.el8_10.x86_64.rpm SHA-256: 15dbacdc47fa432ad6d8f92378f949bbb35911d5795b990778b58a34f287e2b0
python3.12-tkinter-3.12.11-2.el8_10.i686.rpm SHA-256: cc4a73cefe30198d0b65373670dab01babbe6d2d8419782e0b1ac3f6a801e0f4

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
python3.12-debug-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 620b9081234bd7f565e8c3f4159a29a063a9f664cce3f896629de85906d907ed
python3.12-debuginfo-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 75b88bebbc83885e949bf7175c61049c9fe933d427c24009c4c49d29c1d66e4a
python3.12-debugsource-3.12.11-2.el8_10.ppc64le.rpm SHA-256: d46251d3fba70bdef39b276c428ad3fec5520b3516246e24eb263b8bba2cad79
python3.12-idle-3.12.11-2.el8_10.ppc64le.rpm SHA-256: d546f7077a7b18d519c1adf928c17048411ed8ec44eba5e26660f5b5944451dd
python3.12-test-3.12.11-2.el8_10.ppc64le.rpm SHA-256: 195d200307da601c28a8c9881754ce784523e9100b36d90d39db6326975968ba

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
python3.12-debug-3.12.11-2.el8_10.aarch64.rpm SHA-256: 5e911e9e6f1af1b6fff879c01b9b029e417916b02e4bcce6088d9591474ce054
python3.12-debuginfo-3.12.11-2.el8_10.aarch64.rpm SHA-256: 3a89cfa87a35699c05bd504f3f96693e2e59a6e848dd6bf237e5657b150b1627
python3.12-debugsource-3.12.11-2.el8_10.aarch64.rpm SHA-256: 64fa1ade16944e567c03d278c74465abaf6780fb57d6e9636e69511af70aac6e
python3.12-idle-3.12.11-2.el8_10.aarch64.rpm SHA-256: 9dea89c37c8f60c8358117488f92c60884a9f3579028fbfbe4a6d108752c00e0
python3.12-test-3.12.11-2.el8_10.aarch64.rpm SHA-256: 2321c557e145bff697592c26b2cf8e10c3b7b6becc73ab47ba9045a094610327

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
python3.12-debug-3.12.11-2.el8_10.s390x.rpm SHA-256: 5aa40ba8c009593ceb78ede1981d9826b523d67dc2a1b95f03ca8cc31459982e
python3.12-debuginfo-3.12.11-2.el8_10.s390x.rpm SHA-256: af8668267ca5686cb5727752f8313c6d16341d51459ffd1056728999afcf6fd4
python3.12-debugsource-3.12.11-2.el8_10.s390x.rpm SHA-256: 137c4ad6cad51630f09c65b5ee6e6f9d9a78a33574bf18262ade0b3c9d93009d
python3.12-idle-3.12.11-2.el8_10.s390x.rpm SHA-256: d64480188621637d1ed4a9b3149d44e3da3b3f1501d487f78302fb0a0afde4f6
python3.12-test-3.12.11-2.el8_10.s390x.rpm SHA-256: 2c6b706b65a003834cf370e241712d3cd2725beba1b5ad299f91b2aafeb5b9b4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility