Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16117 - Security Advisory
Issued:
2025-09-17
Updated:
2025-09-17

RHSA-2025:16117 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVEs

  • CVE-2025-8194

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
python3-3.6.8-21.el7_9.2.src.rpm SHA-256: 69d226bf2557493d73868ccc99c14f308fbd15916d4e03a069f82cbb4c0a190f
x86_64
python3-3.6.8-21.el7_9.2.i686.rpm SHA-256: 24c49992e9f1fddbbf3c3c89f9a3c0f3f41070de53b134b47af4054ac024668e
python3-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: ea49997dce7b1ed1c5b11d356f01fb52a6b5b84d2b6b32daa69621511c33639a
python3-debug-3.6.8-21.el7_9.2.i686.rpm SHA-256: 829b7faf5cf5693fc2d8677aee6babc1012895fac3e3eaa7d14cd3cf3806878d
python3-debug-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: 7f47238a293b379c5cef0e88be061153fb86f4d03290d9473fecd67b1c8cd2d5
python3-debuginfo-3.6.8-21.el7_9.2.i686.rpm SHA-256: 90988b93cbbc1b47b28e6784c8b0d62f7ee7e222700db9afb455c82fffe4638e
python3-debuginfo-3.6.8-21.el7_9.2.i686.rpm SHA-256: 90988b93cbbc1b47b28e6784c8b0d62f7ee7e222700db9afb455c82fffe4638e
python3-debuginfo-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: a1159bfa9cbfc98083f850328044a6a065d19d5cd44ecfaf3d6465412d1c3bca
python3-debuginfo-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: a1159bfa9cbfc98083f850328044a6a065d19d5cd44ecfaf3d6465412d1c3bca
python3-devel-3.6.8-21.el7_9.2.i686.rpm SHA-256: b051f0f90c479d3c40deb379ab41363f307e5666f902e90325a879c6dc44e8bc
python3-devel-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: d2358e27d0973256c5616a123758e31aabd9764e95afac4019cae79557bc52f2
python3-idle-3.6.8-21.el7_9.2.i686.rpm SHA-256: 9ce26363c4114bf6c6fdef0c2b1e684737afc014f2a0f276a64d2bb77a948517
python3-idle-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: 10bb3f5cbfc28d7c5205cab09bcc450a61b92757759afdb1ec0b5e563a3673dd
python3-libs-3.6.8-21.el7_9.2.i686.rpm SHA-256: 08ef4d606794fab7b149397faac25d7fc7847055357868b8eb890a47667d0c2c
python3-libs-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: fa9e669c3429af954bfe203a57f16fa2cc3a7bf57cba3519b1936849900e2c60
python3-test-3.6.8-21.el7_9.2.i686.rpm SHA-256: e16fb5634c65374de0e0f0015bd5c5a551c5e1cacdd28f33c0f5f7d98a817cff
python3-test-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: 7b267501a085975d34cdf919c48b41804d48fc8a9a25a0ae4d7f049a2223ed77
python3-tkinter-3.6.8-21.el7_9.2.i686.rpm SHA-256: ce00441d9d9fab4c656d844ba52672b70a390dc591b7ffbcdfdcf66eca64f769
python3-tkinter-3.6.8-21.el7_9.2.x86_64.rpm SHA-256: 265b219cff11cebfca727159672b7fc0eb2d4f548c92c93d350d700ca68b4062

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
python3-3.6.8-21.el7_9.2.src.rpm SHA-256: 69d226bf2557493d73868ccc99c14f308fbd15916d4e03a069f82cbb4c0a190f
s390x
python3-3.6.8-21.el7_9.2.s390.rpm SHA-256: af082d00ff83d7cd78515c93744e9ac5c40fd715fa7e6abe7db3312010172a37
python3-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 282ae4a781b714bb035934b768bebbed7773f90561be0a8c3cc4066b909188cd
python3-debug-3.6.8-21.el7_9.2.s390.rpm SHA-256: 55813677097d9117eb7f127682aff3b2eb9447962be598b621e99ba872dc1088
python3-debug-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 6e85f653afa9c65420998df792920d3a3fb1e38372113f52080c785bc7cb3301
python3-debuginfo-3.6.8-21.el7_9.2.s390.rpm SHA-256: e9b5763a63e88d88b98a94da24f6200bfe79b7d3da69312dc578be851c748a2d
python3-debuginfo-3.6.8-21.el7_9.2.s390.rpm SHA-256: e9b5763a63e88d88b98a94da24f6200bfe79b7d3da69312dc578be851c748a2d
python3-debuginfo-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 2883e0170552e1a06bedeec9a552286ccef09d7e80cad3601d18adf05cad6b9d
python3-debuginfo-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 2883e0170552e1a06bedeec9a552286ccef09d7e80cad3601d18adf05cad6b9d
python3-devel-3.6.8-21.el7_9.2.s390.rpm SHA-256: 2002029d8f03deeb179962524bc0440af7dccebeb3c3714b4cfb02d30835331e
python3-devel-3.6.8-21.el7_9.2.s390x.rpm SHA-256: a2a9f4ae68c60f14b1675cbf53095ce538a753acf9935226ff8f3742c43cb303
python3-idle-3.6.8-21.el7_9.2.s390.rpm SHA-256: f1c72774748f448cde0553677b855b482e053789cbf60fb109a2f043f7a67dae
python3-idle-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 489473df46ecf744483315d99cb69309b90c8a13ccb63712b63d976444fdb92b
python3-libs-3.6.8-21.el7_9.2.s390.rpm SHA-256: f05ed6178aba7027cb6b1c2ea25c1fa5c48012bb0458a9e4cfd72ebaad4d3fe6
python3-libs-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 77f094f699a5958b117e184fd071cbed3c94cc17d7546a00c7f2a21ed73d7f2b
python3-test-3.6.8-21.el7_9.2.s390.rpm SHA-256: 8052152fe9438d25f7c14f840934b25ca9a86331e4bb2e3020b90c87f0aef6a5
python3-test-3.6.8-21.el7_9.2.s390x.rpm SHA-256: c58245ca71f985dc37d6d098d72350664ae7278fe19d3329c4a74d39196bd8b5
python3-tkinter-3.6.8-21.el7_9.2.s390.rpm SHA-256: 5e0821b04cb9b327a7e45e399fcec7d8c06acc8923f026b478d7dfc1634ad78e
python3-tkinter-3.6.8-21.el7_9.2.s390x.rpm SHA-256: 1dbe3d4c3eaf19b65c495421e1d9a457eb5bf7c7b0c6c3d99a9041c38a998bbf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
python3-3.6.8-21.el7_9.2.src.rpm SHA-256: 69d226bf2557493d73868ccc99c14f308fbd15916d4e03a069f82cbb4c0a190f
ppc64
python3-3.6.8-21.el7_9.2.ppc.rpm SHA-256: fa0bd652e0dbd69251ddc1e35268e5a90207316b9f88d53b3da1c42bb13c4f2b
python3-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: c89607682842e53f0c663bf62312fbbb3c1d8cc9bd38d8bf609fbfcf64e09e4c
python3-debug-3.6.8-21.el7_9.2.ppc.rpm SHA-256: 5a4c1da7fe459189c968c070bf0b01ed44a4b0ffab18901964fe1f5dc39f51d4
python3-debug-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: 8e5965fc50f3530604aaf424f954c6088dc53f936485fe220beae9b5ad06e2c4
python3-debuginfo-3.6.8-21.el7_9.2.ppc.rpm SHA-256: a3aa5a79a303d39589007136d57b489a8ae50321ad671392543485c8384ae104
python3-debuginfo-3.6.8-21.el7_9.2.ppc.rpm SHA-256: a3aa5a79a303d39589007136d57b489a8ae50321ad671392543485c8384ae104
python3-debuginfo-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: 6dca62d5d726afdb187773fee06ef4292be27db8b619eca8675ccfb950de707d
python3-debuginfo-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: 6dca62d5d726afdb187773fee06ef4292be27db8b619eca8675ccfb950de707d
python3-devel-3.6.8-21.el7_9.2.ppc.rpm SHA-256: 8e76a87e9b2d91bfc5d1abea8f05e4da0de4ddf064fbb4f23ca53b27f4079f7a
python3-devel-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: 3946045f8a98538e7dbf835ebe51023f2d086daf2e0505cd667487a628994393
python3-idle-3.6.8-21.el7_9.2.ppc.rpm SHA-256: 585410d02c28e378f297bcff473bff66c1140b1e79d96f77de6700f33edcd329
python3-idle-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: fb1ee6ded348bc4946309c6e06f225015240a39ac8c52f43d6d0bae365e4334e
python3-libs-3.6.8-21.el7_9.2.ppc.rpm SHA-256: 0fa58d446c00083c0f4c6941c8c3781c648fe4263e34f358d83c86310196445c
python3-libs-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: a8ec5fde9f5feb79d7128c5c6d2b8a3c42b2869918760749aa24ca94fc98c972
python3-test-3.6.8-21.el7_9.2.ppc.rpm SHA-256: 12948ab58d1517f08168f2f4da6c715ee960331b84a1c7ff89cff0cf2f8d9364
python3-test-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: ef884fdf7bfb78e47687bb5a97ac35e068d58bbb5f0ff835c00986af59b0853b
python3-tkinter-3.6.8-21.el7_9.2.ppc.rpm SHA-256: b961fa238f30de7cc677f19cb47643f78fd42640dfa776e8f1c9475cfb5e80ef
python3-tkinter-3.6.8-21.el7_9.2.ppc64.rpm SHA-256: 46354839a8a0d11cdae76ca6a149dfcf23284526011a2569cee59bf403908ded

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
python3-3.6.8-21.el7_9.2.src.rpm SHA-256: 69d226bf2557493d73868ccc99c14f308fbd15916d4e03a069f82cbb4c0a190f
ppc64le
python3-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: cf66298ebe0a5da8c92c4351242ab7a9d3e3c230e58849ff5dedddad7fe53ed1
python3-debug-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 96c144b1c354adfe0f188274a7fd7cf66ae66956c44e723976de5906291777e3
python3-debuginfo-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 12de86659180c1d47c8baa6733e750b5fb3e64b779d9fa73835bb9aca7a57ed0
python3-debuginfo-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 12de86659180c1d47c8baa6733e750b5fb3e64b779d9fa73835bb9aca7a57ed0
python3-devel-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 4447e74dfb352ca43e28567f7b8364c47371f7fdff475284cb513083058150df
python3-idle-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 795c3a96ea8f6feb8bb36171be9742e50a28cbd30ea77f0ba8f65b4f18a0df9f
python3-libs-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 5e1125eb85f1c52135208d6fd8aecbe83e48be7836640bffdbb49b39e195e7e0
python3-test-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: a43df56bdd578b97d0949b8dbb35360be0804ce1d620f6e1ea522154c7df0cb2
python3-tkinter-3.6.8-21.el7_9.2.ppc64le.rpm SHA-256: 2decc66d10fac80196ccd3fceeef69cbfe8b5831810a28754b23bd34b6f4cc3d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility