Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16153 - Security Advisory
Issued:
2025-09-18
Updated:
2025-09-18

RHSA-2025:16153 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3 is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVEs

  • CVE-2025-8194

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
python3-3.6.8-51.el8_8.11.src.rpm SHA-256: 8477a42ba80a458385c1a1060c36c84b443ccc1238c5dd5dd2364843caaa9912
x86_64
platform-python-3.6.8-51.el8_8.11.i686.rpm SHA-256: 0ee74e1130ad730455b884fbdd0948f40a5b279741ce0fd39d0a52006fd4edd7
platform-python-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 7ee0d48553e5884600f062b40a8fad05fbe43bb7524ded9acbc32992709dceb1
platform-python-debug-3.6.8-51.el8_8.11.i686.rpm SHA-256: ed10c7be9ba6e0ea67850034e65cb2b0460a5bd79a14b5d7fe07e81a2d586d0e
platform-python-debug-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 645ca5eb2bec98d1eac2f92874397306cd1e3ca2a233417f907ebf82527c679f
platform-python-devel-3.6.8-51.el8_8.11.i686.rpm SHA-256: 2e6bb2c089d3ae264d49645259e458722dc5ab07914e78de3d5753e52ba6137a
platform-python-devel-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 74362992c93304b8f79243e78301b63126fb81bfb50b7defa5bedf8a223662b1
python3-debuginfo-3.6.8-51.el8_8.11.i686.rpm SHA-256: 6749620371c161a98a3dc6d1c64bf7535b10c58c57261aa892e6fecd76691e03
python3-debuginfo-3.6.8-51.el8_8.11.i686.rpm SHA-256: 6749620371c161a98a3dc6d1c64bf7535b10c58c57261aa892e6fecd76691e03
python3-debuginfo-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 95066cc270491d92d5ae66b6d36368d386d35a13b919f42bdd5bb0382e75339a
python3-debuginfo-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 95066cc270491d92d5ae66b6d36368d386d35a13b919f42bdd5bb0382e75339a
python3-debugsource-3.6.8-51.el8_8.11.i686.rpm SHA-256: 354bdc860a1941c16bbb32fe2defe8e7dc9fcd28de86352f331963a8063ee589
python3-debugsource-3.6.8-51.el8_8.11.i686.rpm SHA-256: 354bdc860a1941c16bbb32fe2defe8e7dc9fcd28de86352f331963a8063ee589
python3-debugsource-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 39b921c77f7cceb5ed2a84e343e45d2a7102dcb49ddb3cbe27ed1e4247091eb6
python3-debugsource-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 39b921c77f7cceb5ed2a84e343e45d2a7102dcb49ddb3cbe27ed1e4247091eb6
python3-idle-3.6.8-51.el8_8.11.i686.rpm SHA-256: 993a901dbbe879032cbd84aea494d74192efc836534c92d0a8a08c787c49062f
python3-idle-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: ae14c916796d22b8d02c863cc2cba08391ea3e387df4e1921035dbe3e904de00
python3-libs-3.6.8-51.el8_8.11.i686.rpm SHA-256: a5c5c76075f24ad3bc5877517487a858fd50f4dca9fda696d4e707a3e4fdd3f0
python3-libs-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: e326459c1f81be14d64b613a5a1fc9b125ee9bceb70d8a876301893c7540cacb
python3-test-3.6.8-51.el8_8.11.i686.rpm SHA-256: 72240572b94d2c3f0040c39408a0654ef83d2dbc1f525bd14eb15f5284a1028c
python3-test-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: ba262fdf2a426ef945ecdd8039fce4ed84bebabd17c50483e593ada9b4c397f1
python3-tkinter-3.6.8-51.el8_8.11.i686.rpm SHA-256: 8843c79340d01c04048bbfe714c672acb9eba2bb1c7c60ba75fbae8eea6d8609
python3-tkinter-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: c6f7384d64639862a67b6f33de04ed48bdab4c3f16b37223b879335733e7241f

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
python3-3.6.8-51.el8_8.11.src.rpm SHA-256: 8477a42ba80a458385c1a1060c36c84b443ccc1238c5dd5dd2364843caaa9912
x86_64
platform-python-3.6.8-51.el8_8.11.i686.rpm SHA-256: 0ee74e1130ad730455b884fbdd0948f40a5b279741ce0fd39d0a52006fd4edd7
platform-python-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 7ee0d48553e5884600f062b40a8fad05fbe43bb7524ded9acbc32992709dceb1
platform-python-debug-3.6.8-51.el8_8.11.i686.rpm SHA-256: ed10c7be9ba6e0ea67850034e65cb2b0460a5bd79a14b5d7fe07e81a2d586d0e
platform-python-debug-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 645ca5eb2bec98d1eac2f92874397306cd1e3ca2a233417f907ebf82527c679f
platform-python-devel-3.6.8-51.el8_8.11.i686.rpm SHA-256: 2e6bb2c089d3ae264d49645259e458722dc5ab07914e78de3d5753e52ba6137a
platform-python-devel-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 74362992c93304b8f79243e78301b63126fb81bfb50b7defa5bedf8a223662b1
python3-debuginfo-3.6.8-51.el8_8.11.i686.rpm SHA-256: 6749620371c161a98a3dc6d1c64bf7535b10c58c57261aa892e6fecd76691e03
python3-debuginfo-3.6.8-51.el8_8.11.i686.rpm SHA-256: 6749620371c161a98a3dc6d1c64bf7535b10c58c57261aa892e6fecd76691e03
python3-debuginfo-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 95066cc270491d92d5ae66b6d36368d386d35a13b919f42bdd5bb0382e75339a
python3-debuginfo-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 95066cc270491d92d5ae66b6d36368d386d35a13b919f42bdd5bb0382e75339a
python3-debugsource-3.6.8-51.el8_8.11.i686.rpm SHA-256: 354bdc860a1941c16bbb32fe2defe8e7dc9fcd28de86352f331963a8063ee589
python3-debugsource-3.6.8-51.el8_8.11.i686.rpm SHA-256: 354bdc860a1941c16bbb32fe2defe8e7dc9fcd28de86352f331963a8063ee589
python3-debugsource-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 39b921c77f7cceb5ed2a84e343e45d2a7102dcb49ddb3cbe27ed1e4247091eb6
python3-debugsource-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 39b921c77f7cceb5ed2a84e343e45d2a7102dcb49ddb3cbe27ed1e4247091eb6
python3-idle-3.6.8-51.el8_8.11.i686.rpm SHA-256: 993a901dbbe879032cbd84aea494d74192efc836534c92d0a8a08c787c49062f
python3-idle-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: ae14c916796d22b8d02c863cc2cba08391ea3e387df4e1921035dbe3e904de00
python3-libs-3.6.8-51.el8_8.11.i686.rpm SHA-256: a5c5c76075f24ad3bc5877517487a858fd50f4dca9fda696d4e707a3e4fdd3f0
python3-libs-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: e326459c1f81be14d64b613a5a1fc9b125ee9bceb70d8a876301893c7540cacb
python3-test-3.6.8-51.el8_8.11.i686.rpm SHA-256: 72240572b94d2c3f0040c39408a0654ef83d2dbc1f525bd14eb15f5284a1028c
python3-test-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: ba262fdf2a426ef945ecdd8039fce4ed84bebabd17c50483e593ada9b4c397f1
python3-tkinter-3.6.8-51.el8_8.11.i686.rpm SHA-256: 8843c79340d01c04048bbfe714c672acb9eba2bb1c7c60ba75fbae8eea6d8609
python3-tkinter-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: c6f7384d64639862a67b6f33de04ed48bdab4c3f16b37223b879335733e7241f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
python3-3.6.8-51.el8_8.11.src.rpm SHA-256: 8477a42ba80a458385c1a1060c36c84b443ccc1238c5dd5dd2364843caaa9912
ppc64le
platform-python-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 7f421cd49696a773102bade385792d65ef6b744992f5e98b66d69c5095527e72
platform-python-debug-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 4aca44d47546dcc3a3835235722bb525f4b7dadf6c8021501b3c82bb845792f5
platform-python-devel-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 77add38b5c85e17fab3bc28c66db011781317b54a87c5a8067183c1f867a382d
python3-debuginfo-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 78b2f9add4efdd9ddc20f2c42a7b7eb2c69368768ee18de6bc1053925e573e35
python3-debuginfo-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 78b2f9add4efdd9ddc20f2c42a7b7eb2c69368768ee18de6bc1053925e573e35
python3-debugsource-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 6117a3e106f1eb4e8c05bf6056b17f46d53f604fb75cc432bae1fdd6c4f4d5be
python3-debugsource-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 6117a3e106f1eb4e8c05bf6056b17f46d53f604fb75cc432bae1fdd6c4f4d5be
python3-idle-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 3a857bd51205735d07b48c0cec8b93f76990c671a6a9edc2856069a4ea7462f7
python3-libs-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 1e840b45c054454cb8622d5bb44ef2a229e211e015e26a6b4a1f9abd32acc1dc
python3-test-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 35f73f184efb70189e230adf1ad0c006ae0e235efabc875521bba3074c7259ad
python3-tkinter-3.6.8-51.el8_8.11.ppc64le.rpm SHA-256: 5b3f3909ab5c6b1520afd6acf329935f4774ff48bf2d117cd04c8f3a42246d66

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
python3-3.6.8-51.el8_8.11.src.rpm SHA-256: 8477a42ba80a458385c1a1060c36c84b443ccc1238c5dd5dd2364843caaa9912
x86_64
platform-python-3.6.8-51.el8_8.11.i686.rpm SHA-256: 0ee74e1130ad730455b884fbdd0948f40a5b279741ce0fd39d0a52006fd4edd7
platform-python-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 7ee0d48553e5884600f062b40a8fad05fbe43bb7524ded9acbc32992709dceb1
platform-python-debug-3.6.8-51.el8_8.11.i686.rpm SHA-256: ed10c7be9ba6e0ea67850034e65cb2b0460a5bd79a14b5d7fe07e81a2d586d0e
platform-python-debug-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 645ca5eb2bec98d1eac2f92874397306cd1e3ca2a233417f907ebf82527c679f
platform-python-devel-3.6.8-51.el8_8.11.i686.rpm SHA-256: 2e6bb2c089d3ae264d49645259e458722dc5ab07914e78de3d5753e52ba6137a
platform-python-devel-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 74362992c93304b8f79243e78301b63126fb81bfb50b7defa5bedf8a223662b1
python3-debuginfo-3.6.8-51.el8_8.11.i686.rpm SHA-256: 6749620371c161a98a3dc6d1c64bf7535b10c58c57261aa892e6fecd76691e03
python3-debuginfo-3.6.8-51.el8_8.11.i686.rpm SHA-256: 6749620371c161a98a3dc6d1c64bf7535b10c58c57261aa892e6fecd76691e03
python3-debuginfo-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 95066cc270491d92d5ae66b6d36368d386d35a13b919f42bdd5bb0382e75339a
python3-debuginfo-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 95066cc270491d92d5ae66b6d36368d386d35a13b919f42bdd5bb0382e75339a
python3-debugsource-3.6.8-51.el8_8.11.i686.rpm SHA-256: 354bdc860a1941c16bbb32fe2defe8e7dc9fcd28de86352f331963a8063ee589
python3-debugsource-3.6.8-51.el8_8.11.i686.rpm SHA-256: 354bdc860a1941c16bbb32fe2defe8e7dc9fcd28de86352f331963a8063ee589
python3-debugsource-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 39b921c77f7cceb5ed2a84e343e45d2a7102dcb49ddb3cbe27ed1e4247091eb6
python3-debugsource-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: 39b921c77f7cceb5ed2a84e343e45d2a7102dcb49ddb3cbe27ed1e4247091eb6
python3-idle-3.6.8-51.el8_8.11.i686.rpm SHA-256: 993a901dbbe879032cbd84aea494d74192efc836534c92d0a8a08c787c49062f
python3-idle-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: ae14c916796d22b8d02c863cc2cba08391ea3e387df4e1921035dbe3e904de00
python3-libs-3.6.8-51.el8_8.11.i686.rpm SHA-256: a5c5c76075f24ad3bc5877517487a858fd50f4dca9fda696d4e707a3e4fdd3f0
python3-libs-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: e326459c1f81be14d64b613a5a1fc9b125ee9bceb70d8a876301893c7540cacb
python3-test-3.6.8-51.el8_8.11.i686.rpm SHA-256: 72240572b94d2c3f0040c39408a0654ef83d2dbc1f525bd14eb15f5284a1028c
python3-test-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: ba262fdf2a426ef945ecdd8039fce4ed84bebabd17c50483e593ada9b4c397f1
python3-tkinter-3.6.8-51.el8_8.11.i686.rpm SHA-256: 8843c79340d01c04048bbfe714c672acb9eba2bb1c7c60ba75fbae8eea6d8609
python3-tkinter-3.6.8-51.el8_8.11.x86_64.rpm SHA-256: c6f7384d64639862a67b6f33de04ed48bdab4c3f16b37223b879335733e7241f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility