Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:16012 - Security Advisory
发布:
2025-09-16
已更新:
2025-09-16

RHSA-2025:16012 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: python3.11 security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for python3.11 is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

修复

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVE

  • CVE-2025-8194

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
python3.11-3.11.2-2.el9_2.7.src.rpm SHA-256: 22da4bc1fb255ebf32d855462084643cfe44da5b0af8114278ed2935e9b68069
x86_64
python3.11-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 5f8dee9749243c6e81ea482a654c1b087468d98a4f779859d1969244774e328f
python3.11-debuginfo-3.11.2-2.el9_2.7.i686.rpm SHA-256: bf6af22fe19e1d3e1c20c1bd305756c75cc2ce6ac88b1b2340ef21f00c6f2a4b
python3.11-debuginfo-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: fe5a63b9851509bc468ad6f3a05182f09504921ef8ef4251ffb107cce7a569d1
python3.11-debugsource-3.11.2-2.el9_2.7.i686.rpm SHA-256: 61be00af22c68fdfabc73477a441fa19d0db339d1dec438511a4a27adedf9630
python3.11-debugsource-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 26617c77e6c927485b50442ba22e70c8ad0ab309d05a0666753304c20c34aba5
python3.11-devel-3.11.2-2.el9_2.7.i686.rpm SHA-256: e3eee5fca7cf1610ef5987f167654540d155d53179ebc19f41af1e6c4dcf6f60
python3.11-devel-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 96a90321d8e07cccc2e1e98c7fad4a48f2f45f98995f6a381abddb4294b1d0b8
python3.11-libs-3.11.2-2.el9_2.7.i686.rpm SHA-256: 5c26d39d403ba97e22161e662eb99a3d4672731237eb7bda855ae46a9836d0a1
python3.11-libs-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 336a376f32b3a8e92a6dfd2fe1e3abc607f32f19b0c79f336954be56b607d347
python3.11-tkinter-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: d78d2337c1b123de71304ecda1733cf29dbb392115f6da0cdc9db644fb6bd11c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
python3.11-3.11.2-2.el9_2.7.src.rpm SHA-256: 22da4bc1fb255ebf32d855462084643cfe44da5b0af8114278ed2935e9b68069
ppc64le
python3.11-3.11.2-2.el9_2.7.ppc64le.rpm SHA-256: d584932bd4f155fe597d009d75ea0813b34c1cb9955952ca8f899bcf57af4bad
python3.11-debuginfo-3.11.2-2.el9_2.7.ppc64le.rpm SHA-256: ca3229a10a4dfd670531e3899e4fced961e1198140a1f863b2ed660473ec6bfa
python3.11-debugsource-3.11.2-2.el9_2.7.ppc64le.rpm SHA-256: 237443fd5fc8c4587b207ee5f975d96f1578cd79cef1d4505a12c461f9a2afa1
python3.11-devel-3.11.2-2.el9_2.7.ppc64le.rpm SHA-256: 6c45e6b0271798ebdb8caed012396e923a5ed23bb7ee311f47374a266a9e75d2
python3.11-libs-3.11.2-2.el9_2.7.ppc64le.rpm SHA-256: df323a35378980f1704998c2562239e4ea14ec7a7de85a234e8f493f9d38412e
python3.11-tkinter-3.11.2-2.el9_2.7.ppc64le.rpm SHA-256: 0a400e3d9b5a5af05db7305c073da073e1f5dc8936f0a28b47eb56da0078dd38

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
python3.11-3.11.2-2.el9_2.7.src.rpm SHA-256: 22da4bc1fb255ebf32d855462084643cfe44da5b0af8114278ed2935e9b68069
x86_64
python3.11-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 5f8dee9749243c6e81ea482a654c1b087468d98a4f779859d1969244774e328f
python3.11-debuginfo-3.11.2-2.el9_2.7.i686.rpm SHA-256: bf6af22fe19e1d3e1c20c1bd305756c75cc2ce6ac88b1b2340ef21f00c6f2a4b
python3.11-debuginfo-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: fe5a63b9851509bc468ad6f3a05182f09504921ef8ef4251ffb107cce7a569d1
python3.11-debugsource-3.11.2-2.el9_2.7.i686.rpm SHA-256: 61be00af22c68fdfabc73477a441fa19d0db339d1dec438511a4a27adedf9630
python3.11-debugsource-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 26617c77e6c927485b50442ba22e70c8ad0ab309d05a0666753304c20c34aba5
python3.11-devel-3.11.2-2.el9_2.7.i686.rpm SHA-256: e3eee5fca7cf1610ef5987f167654540d155d53179ebc19f41af1e6c4dcf6f60
python3.11-devel-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 96a90321d8e07cccc2e1e98c7fad4a48f2f45f98995f6a381abddb4294b1d0b8
python3.11-libs-3.11.2-2.el9_2.7.i686.rpm SHA-256: 5c26d39d403ba97e22161e662eb99a3d4672731237eb7bda855ae46a9836d0a1
python3.11-libs-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: 336a376f32b3a8e92a6dfd2fe1e3abc607f32f19b0c79f336954be56b607d347
python3.11-tkinter-3.11.2-2.el9_2.7.x86_64.rpm SHA-256: d78d2337c1b123de71304ecda1733cf29dbb392115f6da0cdc9db644fb6bd11c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
python3.11-3.11.2-2.el9_2.7.src.rpm SHA-256: 22da4bc1fb255ebf32d855462084643cfe44da5b0af8114278ed2935e9b68069
aarch64
python3.11-3.11.2-2.el9_2.7.aarch64.rpm SHA-256: b29dce65c46b3b8b1019128fcbf4f5b9a4683db4b0958cd4c64d008cd01e8022
python3.11-debuginfo-3.11.2-2.el9_2.7.aarch64.rpm SHA-256: d28dc9bfc27d85ea10cf782103e4b0cb6bf6d43824507ead6701021aea27b552
python3.11-debugsource-3.11.2-2.el9_2.7.aarch64.rpm SHA-256: ad32718c2afdef7998bf1122a645c554d8356babd395e1dec4ea745aee78676b
python3.11-devel-3.11.2-2.el9_2.7.aarch64.rpm SHA-256: e8ba0aa9134f44f293f9e556f85755c7933354b0cda4a59e408657a7cbeb86dc
python3.11-libs-3.11.2-2.el9_2.7.aarch64.rpm SHA-256: 0981a6065ec37337c25933b2cf0772924058484713299d6947e1e0cf48e6af97
python3.11-tkinter-3.11.2-2.el9_2.7.aarch64.rpm SHA-256: 313ce0834a389a3556cd0948d3a163f173794bf25e877c83dba5e3e90aaa2e4b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
python3.11-3.11.2-2.el9_2.7.src.rpm SHA-256: 22da4bc1fb255ebf32d855462084643cfe44da5b0af8114278ed2935e9b68069
s390x
python3.11-3.11.2-2.el9_2.7.s390x.rpm SHA-256: c6c4bef3e5fd46c224fab1e1f3c3748f8ec4690b547f766f140bf857b7965c28
python3.11-debuginfo-3.11.2-2.el9_2.7.s390x.rpm SHA-256: 58a22b60fb2dd7725a378cf3fb2639c0a93bf870f92f84dfcfc05504a5b6d534
python3.11-debugsource-3.11.2-2.el9_2.7.s390x.rpm SHA-256: ba57bcb3923e993ba94328dc1cbfa3b0e0ca767e45ebac7884a0b4f3cb987a6c
python3.11-devel-3.11.2-2.el9_2.7.s390x.rpm SHA-256: a9f4edab984abdb7c60e55c6465e1c4fdc62a78e1753bdd972ce5ccf8b49126c
python3.11-libs-3.11.2-2.el9_2.7.s390x.rpm SHA-256: e12d95f43144b6e012118e807f9f0ec181021fe0ef021d878819a6591e07c52e
python3.11-tkinter-3.11.2-2.el9_2.7.s390x.rpm SHA-256: 3fdcff502a001780ca3755cd3d3488ff60adc46915c48a41b5684138f04010f9

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility