Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15724 - Security Advisory
Issued:
2025-09-15
Updated:
2025-09-15

RHSA-2025:15724 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.9 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVEs

  • CVE-2025-8194

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
python3.9-3.9.10-4.el9_0.7.src.rpm SHA-256: e2741f7a7438b2ebce83c8b04692f5625841e010098265211183fcc666877266
ppc64le
python-unversioned-command-3.9.10-4.el9_0.7.noarch.rpm SHA-256: 2dca30ebbda9acb1b8d029d054d5051897a5652634ff4664eda1e28a8e297e39
python3-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: e21312b905d55ba2695454673c6ee9e02d1f2ff1bdd7e7b04ca7e4dbbde5bb2d
python3-devel-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: 85f0c967ba80012550a82245dd2fe9f8bcf37d4d32215a96144f0d9be107e8fe
python3-libs-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: 1eb55c4f87978f459bd16042cc48b47cfe5719e72f62b64bdcc703cd836e6213
python3-tkinter-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: 2e3933d8dd218e2d596f5a3522c4035d99160406868ac23226253159794930c6
python3.9-debuginfo-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: b5f784dd4e1f866a5cc7f49170b17bef60e61713632017344414b3e83658cdc6
python3.9-debuginfo-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: b5f784dd4e1f866a5cc7f49170b17bef60e61713632017344414b3e83658cdc6
python3.9-debugsource-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: ebe081e16cbb582ba3296b8f73bb0e70ce49ffbcc752f4b298a9829e22ab8d59
python3.9-debugsource-3.9.10-4.el9_0.7.ppc64le.rpm SHA-256: ebe081e16cbb582ba3296b8f73bb0e70ce49ffbcc752f4b298a9829e22ab8d59

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
python3.9-3.9.10-4.el9_0.7.src.rpm SHA-256: e2741f7a7438b2ebce83c8b04692f5625841e010098265211183fcc666877266
x86_64
python-unversioned-command-3.9.10-4.el9_0.7.noarch.rpm SHA-256: 2dca30ebbda9acb1b8d029d054d5051897a5652634ff4664eda1e28a8e297e39
python3-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: f2e3b9f31cb6f6e82172d95ae0b423853b394c8aa915b5ad69862b4f6846c3b9
python3-devel-3.9.10-4.el9_0.7.i686.rpm SHA-256: 384fd0e85bf51297fb2b392ef5b4e8ab3b144ec6c1e9f3f498e4cb9a719031e9
python3-devel-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: ead3034e0c590f2bac58a32ee3c8f187dce97186b1457341fbf3ee75568f6125
python3-libs-3.9.10-4.el9_0.7.i686.rpm SHA-256: a0d164cb7b08edc9540df93de96f81aa430cb36217fcfabffaae0e3aa1838690
python3-libs-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: 0216c709758c2249006e6b940154471f85c81704fe10175ae475c32cb98a3dfe
python3-tkinter-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: 211e05f46e98f7e45a8f7bd07bce21d371b11e57b6b56a76bcef147f20873116
python3.9-debuginfo-3.9.10-4.el9_0.7.i686.rpm SHA-256: b8e7203cd0d1399be4fb308d5f65f4b494a1e379ecf6f68bfc4cf1f842d91589
python3.9-debuginfo-3.9.10-4.el9_0.7.i686.rpm SHA-256: b8e7203cd0d1399be4fb308d5f65f4b494a1e379ecf6f68bfc4cf1f842d91589
python3.9-debuginfo-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: 8005f3dec166958cc54da20277fa537dab2b65f8aa7b7a9dfe8bc568445d203f
python3.9-debuginfo-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: 8005f3dec166958cc54da20277fa537dab2b65f8aa7b7a9dfe8bc568445d203f
python3.9-debugsource-3.9.10-4.el9_0.7.i686.rpm SHA-256: 65d365d15332b69213174d2285449e8f3560057ef2e23a6fc27ce45b4ab01d8a
python3.9-debugsource-3.9.10-4.el9_0.7.i686.rpm SHA-256: 65d365d15332b69213174d2285449e8f3560057ef2e23a6fc27ce45b4ab01d8a
python3.9-debugsource-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: a7f6c2002d59874346a1d2171caf052637e6669ac671d6e77c7d90808933e097
python3.9-debugsource-3.9.10-4.el9_0.7.x86_64.rpm SHA-256: a7f6c2002d59874346a1d2171caf052637e6669ac671d6e77c7d90808933e097

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
python3.9-3.9.10-4.el9_0.7.src.rpm SHA-256: e2741f7a7438b2ebce83c8b04692f5625841e010098265211183fcc666877266
aarch64
python-unversioned-command-3.9.10-4.el9_0.7.noarch.rpm SHA-256: 2dca30ebbda9acb1b8d029d054d5051897a5652634ff4664eda1e28a8e297e39
python3-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: 65eb4fed8142f57140c6e9625baadae2e68fb2c525d9ba3864080c62d0d941b8
python3-devel-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: d733b7dc5c933fd338e10fbaee1d63038b4bc4c41a1e18037759aef73550474d
python3-libs-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: 3706601406717feacfbd9553e71e650c986bac60e067b95b851d183daedf896d
python3-tkinter-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: d9a023558f851555192af1d753e471df83be520e4215a6d9145ca5ec39c52f52
python3.9-debuginfo-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: d3404e539632888b0c9397617d3a96438c8d127aec77e617aef4e0910ed96fdd
python3.9-debuginfo-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: d3404e539632888b0c9397617d3a96438c8d127aec77e617aef4e0910ed96fdd
python3.9-debugsource-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: 76f4febb1fe24b34d274795a274db7470cc859b466541c4973f1c3c680e3228c
python3.9-debugsource-3.9.10-4.el9_0.7.aarch64.rpm SHA-256: 76f4febb1fe24b34d274795a274db7470cc859b466541c4973f1c3c680e3228c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
python3.9-3.9.10-4.el9_0.7.src.rpm SHA-256: e2741f7a7438b2ebce83c8b04692f5625841e010098265211183fcc666877266
s390x
python-unversioned-command-3.9.10-4.el9_0.7.noarch.rpm SHA-256: 2dca30ebbda9acb1b8d029d054d5051897a5652634ff4664eda1e28a8e297e39
python3-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 546b1b19efac506093e1fcd2b25c8201e78dee063a1790138f9f4d922b015e5d
python3-devel-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 10b7e90e0f961ef2ca2c740b44ec2bd151d021121f956e7e1b26b4314f685c5b
python3-libs-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 3057b047039665478c2395b877b1b60c5160b95839e83dbdaab5e97d76ba91d8
python3-tkinter-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 1906a165ca6488b89d02319e022fecd05d286649dc466eaf4fc1e0abcd83192b
python3.9-debuginfo-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 1a95aa5b15dc8da4af98a9c7b424ad6314a6e81cfc28e16539b5bd5023eda7cc
python3.9-debuginfo-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 1a95aa5b15dc8da4af98a9c7b424ad6314a6e81cfc28e16539b5bd5023eda7cc
python3.9-debugsource-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 876fe005750aadf19a080490ecffb43bc100aec0690780ea2fc8d012fcf056f5
python3.9-debugsource-3.9.10-4.el9_0.7.s390x.rpm SHA-256: 876fe005750aadf19a080490ecffb43bc100aec0690780ea2fc8d012fcf056f5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility