Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16031 - Security Advisory
Issued:
2025-09-17
Updated:
2025-09-17

RHSA-2025:16031 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.11 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVEs

  • CVE-2025-8194

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
python3.11-3.11.2-2.el8_8.5.src.rpm SHA-256: 44d787f96f578e5d99036917b9f1dc6ec6a28c4b04c0509f13913f38bff5491c
x86_64
python3.11-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: e8f6a7ceb719d554a91ff7c8b6147930583bd519a02db6837d1ac235ec20335d
python3.11-debuginfo-3.11.2-2.el8_8.5.i686.rpm SHA-256: e1bb30dc272461ae263971cab20586f11048093083fbcd90352c5eb921631d3f
python3.11-debuginfo-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: af131d8a26adadd70b8628b31fa9bb3a663f9948e59a31fddfee1f03147a5253
python3.11-debugsource-3.11.2-2.el8_8.5.i686.rpm SHA-256: 2cc29023eff1817b5fec4f6e5e354f9fdc7d97e847517fca840f034d4be7b7b2
python3.11-debugsource-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: 59484dd0d49d17de961bafcd0004703f4108961c99e1d0c882209705cc57f776
python3.11-devel-3.11.2-2.el8_8.5.i686.rpm SHA-256: b38baad9cad6ce957459587fff46c7203e19f4ce60de483165762782e53d9bb3
python3.11-devel-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: ea3e9489d8e9697ca97885becb60c4b246536bf58f770d6046ba5c28d38d5148
python3.11-libs-3.11.2-2.el8_8.5.i686.rpm SHA-256: 58dc7580bcd6d1b4e336a9245ebdcf8d28028252f9945dced5f4e98293d5c31e
python3.11-libs-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: 1ac845214e0c7da600e1d2eefe70dcc72e5f2fe99b40c34cd52b89686f11c0f6
python3.11-rpm-macros-3.11.2-2.el8_8.5.noarch.rpm SHA-256: c5524194180fc085b07c284eb8f5805b93cb2db08dca014b4d3b356a0e21e383
python3.11-tkinter-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: a9162b51a7adbe46c53cb90f12cebfc39719142dfe71d29c771c30b495879676

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
python3.11-3.11.2-2.el8_8.5.src.rpm SHA-256: 44d787f96f578e5d99036917b9f1dc6ec6a28c4b04c0509f13913f38bff5491c
x86_64
python3.11-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: e8f6a7ceb719d554a91ff7c8b6147930583bd519a02db6837d1ac235ec20335d
python3.11-debuginfo-3.11.2-2.el8_8.5.i686.rpm SHA-256: e1bb30dc272461ae263971cab20586f11048093083fbcd90352c5eb921631d3f
python3.11-debuginfo-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: af131d8a26adadd70b8628b31fa9bb3a663f9948e59a31fddfee1f03147a5253
python3.11-debugsource-3.11.2-2.el8_8.5.i686.rpm SHA-256: 2cc29023eff1817b5fec4f6e5e354f9fdc7d97e847517fca840f034d4be7b7b2
python3.11-debugsource-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: 59484dd0d49d17de961bafcd0004703f4108961c99e1d0c882209705cc57f776
python3.11-devel-3.11.2-2.el8_8.5.i686.rpm SHA-256: b38baad9cad6ce957459587fff46c7203e19f4ce60de483165762782e53d9bb3
python3.11-devel-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: ea3e9489d8e9697ca97885becb60c4b246536bf58f770d6046ba5c28d38d5148
python3.11-libs-3.11.2-2.el8_8.5.i686.rpm SHA-256: 58dc7580bcd6d1b4e336a9245ebdcf8d28028252f9945dced5f4e98293d5c31e
python3.11-libs-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: 1ac845214e0c7da600e1d2eefe70dcc72e5f2fe99b40c34cd52b89686f11c0f6
python3.11-rpm-macros-3.11.2-2.el8_8.5.noarch.rpm SHA-256: c5524194180fc085b07c284eb8f5805b93cb2db08dca014b4d3b356a0e21e383
python3.11-tkinter-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: a9162b51a7adbe46c53cb90f12cebfc39719142dfe71d29c771c30b495879676

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
python3.11-3.11.2-2.el8_8.5.src.rpm SHA-256: 44d787f96f578e5d99036917b9f1dc6ec6a28c4b04c0509f13913f38bff5491c
ppc64le
python3.11-3.11.2-2.el8_8.5.ppc64le.rpm SHA-256: cba5a5594d4ee7e5e68c387a5c2d2f4bac6dd443d0ef9c87278e299ce33dfac2
python3.11-debuginfo-3.11.2-2.el8_8.5.ppc64le.rpm SHA-256: 994c35016597bc1a0bcb854663b3a0b0023a33a2bf7be520d3fd86953a9f7bf1
python3.11-debugsource-3.11.2-2.el8_8.5.ppc64le.rpm SHA-256: 7247b42345381e6e220545bef175dd3d31a3feadd11a0c7be16d28fd85e2b6a6
python3.11-devel-3.11.2-2.el8_8.5.ppc64le.rpm SHA-256: eaf8ae08690083f6647e29623ee3faead805130c2d5f6a8818e4f71ea3d2b8b6
python3.11-libs-3.11.2-2.el8_8.5.ppc64le.rpm SHA-256: 1196d2d6515ead7888a6e96f16afdc6413be9b71ab43736055e17d7de5a7128e
python3.11-rpm-macros-3.11.2-2.el8_8.5.noarch.rpm SHA-256: c5524194180fc085b07c284eb8f5805b93cb2db08dca014b4d3b356a0e21e383
python3.11-tkinter-3.11.2-2.el8_8.5.ppc64le.rpm SHA-256: 815585923d44fd179836df3b7b4a9f4a3753db89fc9ba7b73b6c6b15157755e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
python3.11-3.11.2-2.el8_8.5.src.rpm SHA-256: 44d787f96f578e5d99036917b9f1dc6ec6a28c4b04c0509f13913f38bff5491c
x86_64
python3.11-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: e8f6a7ceb719d554a91ff7c8b6147930583bd519a02db6837d1ac235ec20335d
python3.11-debuginfo-3.11.2-2.el8_8.5.i686.rpm SHA-256: e1bb30dc272461ae263971cab20586f11048093083fbcd90352c5eb921631d3f
python3.11-debuginfo-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: af131d8a26adadd70b8628b31fa9bb3a663f9948e59a31fddfee1f03147a5253
python3.11-debugsource-3.11.2-2.el8_8.5.i686.rpm SHA-256: 2cc29023eff1817b5fec4f6e5e354f9fdc7d97e847517fca840f034d4be7b7b2
python3.11-debugsource-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: 59484dd0d49d17de961bafcd0004703f4108961c99e1d0c882209705cc57f776
python3.11-devel-3.11.2-2.el8_8.5.i686.rpm SHA-256: b38baad9cad6ce957459587fff46c7203e19f4ce60de483165762782e53d9bb3
python3.11-devel-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: ea3e9489d8e9697ca97885becb60c4b246536bf58f770d6046ba5c28d38d5148
python3.11-libs-3.11.2-2.el8_8.5.i686.rpm SHA-256: 58dc7580bcd6d1b4e336a9245ebdcf8d28028252f9945dced5f4e98293d5c31e
python3.11-libs-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: 1ac845214e0c7da600e1d2eefe70dcc72e5f2fe99b40c34cd52b89686f11c0f6
python3.11-rpm-macros-3.11.2-2.el8_8.5.noarch.rpm SHA-256: c5524194180fc085b07c284eb8f5805b93cb2db08dca014b4d3b356a0e21e383
python3.11-tkinter-3.11.2-2.el8_8.5.x86_64.rpm SHA-256: a9162b51a7adbe46c53cb90f12cebfc39719142dfe71d29c771c30b495879676

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility