Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:23342 - Security Advisory
Issued:
2025-12-16
Updated:
2025-12-18

RHSA-2025:23342 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.9 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.9 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Invalid value for OpenSSL API may cause Buffer over-read when NPN is used (CVE-2024-5642)
  • cpython: Python HTMLParser quadratic complexity (CVE-2025-6069)
  • cpython: python: Python zipfile End of Central Directory (EOCD) Locator record offset not checked (CVE-2025-8291)
  • python: Quadratic complexity in os.path.expandvars() with user-controlled template (CVE-2025-6075)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2294682 - CVE-2024-5642 python: Invalid value for OpenSSL API may cause Buffer over-read when NPN is used
  • BZ - 2373234 - CVE-2025-6069 cpython: Python HTMLParser quadratic complexity
  • BZ - 2402342 - CVE-2025-8291 cpython: python: Python zipfile End of Central Directory (EOCD) Locator record offset not checked
  • BZ - 2408891 - CVE-2025-6075 python: Quadratic complexity in os.path.expandvars() with user-controlled template
  • RHEL-128538 - Rebase Python 3.9 in RHEL 9 to 3.9.25

CVEs

  • CVE-2024-5642
  • CVE-2025-6069
  • CVE-2025-6075
  • CVE-2025-8291

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.9-3.9.25-2.el9_7.src.rpm SHA-256: 3e860ebcea7b1aa430712d24968c55c774f06428f2a7f4cb6b772159a67f97fa
x86_64
python-unversioned-command-3.9.25-2.el9_7.noarch.rpm SHA-256: ddc75f8460178a142a203ba8d5082c7d58393281238400d11a82cc5ee6487390
python3-3.9.25-2.el9_7.x86_64.rpm SHA-256: f0aebc2ba2783ad81c9989e23405ce5ccd9f2df0e67d89ce41c61e7c12c6585c
python3-devel-3.9.25-2.el9_7.i686.rpm SHA-256: 5a94fdb1fa11ea5f800b208109a719352d33996bcad7dd2cac390795513c9d10
python3-devel-3.9.25-2.el9_7.x86_64.rpm SHA-256: f2f6fd960eddd12d662c57e0d82523cf4ba598fd4c5c78742a090f3d9812d16f
python3-libs-3.9.25-2.el9_7.i686.rpm SHA-256: 36497a69f4e6e59aecf557625cb21539e4edb95049b30b00c0b125ad3b262e58
python3-libs-3.9.25-2.el9_7.x86_64.rpm SHA-256: a4954756304bce5257f4b494c61fee45a1d733e1791fd9a0c3eac6eed97f2e6f
python3-tkinter-3.9.25-2.el9_7.x86_64.rpm SHA-256: 946261f8f995a9ad27a963e76ba1634e55bb4b61f7d9e3f0edf0d5bbfd175a32
python3.9-debuginfo-3.9.25-2.el9_7.i686.rpm SHA-256: c95a3e8fd425843457dbf0f1b6285966ea191adae86b528fdb0870cfa3a64d2e
python3.9-debuginfo-3.9.25-2.el9_7.i686.rpm SHA-256: c95a3e8fd425843457dbf0f1b6285966ea191adae86b528fdb0870cfa3a64d2e
python3.9-debuginfo-3.9.25-2.el9_7.x86_64.rpm SHA-256: 0364ef27f15ff3aa558c3fcb4e50ffb611f4a238ba11deeeebdc44c0e32947b9
python3.9-debuginfo-3.9.25-2.el9_7.x86_64.rpm SHA-256: 0364ef27f15ff3aa558c3fcb4e50ffb611f4a238ba11deeeebdc44c0e32947b9
python3.9-debugsource-3.9.25-2.el9_7.i686.rpm SHA-256: 11b04b455653ff1b3c267b18f550dfd2b4c26a35d26add64e5d0b4087bb65c7b
python3.9-debugsource-3.9.25-2.el9_7.i686.rpm SHA-256: 11b04b455653ff1b3c267b18f550dfd2b4c26a35d26add64e5d0b4087bb65c7b
python3.9-debugsource-3.9.25-2.el9_7.x86_64.rpm SHA-256: b11f2cd01607de3a57374616ba19314db64119402ed3022ed125b09378564ebd
python3.9-debugsource-3.9.25-2.el9_7.x86_64.rpm SHA-256: b11f2cd01607de3a57374616ba19314db64119402ed3022ed125b09378564ebd

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.9-3.9.25-2.el9_7.src.rpm SHA-256: 3e860ebcea7b1aa430712d24968c55c774f06428f2a7f4cb6b772159a67f97fa
s390x
python-unversioned-command-3.9.25-2.el9_7.noarch.rpm SHA-256: ddc75f8460178a142a203ba8d5082c7d58393281238400d11a82cc5ee6487390
python3-3.9.25-2.el9_7.s390x.rpm SHA-256: 062f123a7b141dec77e7a2d37db6e19f7d6f7724684aeceabc9ea5df6c2eb6f5
python3-devel-3.9.25-2.el9_7.s390x.rpm SHA-256: 6d898d990f12547eb743580f22b59957e51a878c62a2cba19353c396fc361a43
python3-libs-3.9.25-2.el9_7.s390x.rpm SHA-256: ce3b0aadaad4913a3e9805ab7b75a360520dc700ed98415f56fd22efc67ef105
python3-tkinter-3.9.25-2.el9_7.s390x.rpm SHA-256: 3e9b54dac19021e4c06da3644f95bc9c84f57842a35c6e35b3bd32fbd0aca77d
python3.9-debuginfo-3.9.25-2.el9_7.s390x.rpm SHA-256: be14f12bc0d2eb5304848c5c7aee6e2de223ab254961a42405b841e5c32ac8de
python3.9-debuginfo-3.9.25-2.el9_7.s390x.rpm SHA-256: be14f12bc0d2eb5304848c5c7aee6e2de223ab254961a42405b841e5c32ac8de
python3.9-debugsource-3.9.25-2.el9_7.s390x.rpm SHA-256: 21d3dfc23857edd78c2e4156d95e40769f1cb038dbb485247bac824d4bcb6fd3
python3.9-debugsource-3.9.25-2.el9_7.s390x.rpm SHA-256: 21d3dfc23857edd78c2e4156d95e40769f1cb038dbb485247bac824d4bcb6fd3

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.9-3.9.25-2.el9_7.src.rpm SHA-256: 3e860ebcea7b1aa430712d24968c55c774f06428f2a7f4cb6b772159a67f97fa
ppc64le
python-unversioned-command-3.9.25-2.el9_7.noarch.rpm SHA-256: ddc75f8460178a142a203ba8d5082c7d58393281238400d11a82cc5ee6487390
python3-3.9.25-2.el9_7.ppc64le.rpm SHA-256: 745eaacb6428831f8dcbf992f85d6ba46e5db942aa8d593c907677f6f2767b91
python3-devel-3.9.25-2.el9_7.ppc64le.rpm SHA-256: 590ea17f3a919591223ccd471f44dda5d6eb6ddc8d22de7e6ba3e851e1ae31aa
python3-libs-3.9.25-2.el9_7.ppc64le.rpm SHA-256: 4ff59c160e785bbafcf927f701e745e5b156dac7df4da74ecc5e183d5869f8df
python3-tkinter-3.9.25-2.el9_7.ppc64le.rpm SHA-256: 61edfd10384acdd848c6fbbdba5d282ad86bb533248e7bdc39b34127f31949c2
python3.9-debuginfo-3.9.25-2.el9_7.ppc64le.rpm SHA-256: f5b7f20314f9e654217ad51ea4b92009ddfdc805c21edc4e75023b9e2b135113
python3.9-debuginfo-3.9.25-2.el9_7.ppc64le.rpm SHA-256: f5b7f20314f9e654217ad51ea4b92009ddfdc805c21edc4e75023b9e2b135113
python3.9-debugsource-3.9.25-2.el9_7.ppc64le.rpm SHA-256: e182f28d6a653bd88ff7ff91523003ba4f4116ce50e9a1a6e29b39dfabe529dd
python3.9-debugsource-3.9.25-2.el9_7.ppc64le.rpm SHA-256: e182f28d6a653bd88ff7ff91523003ba4f4116ce50e9a1a6e29b39dfabe529dd

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.9-3.9.25-2.el9_7.src.rpm SHA-256: 3e860ebcea7b1aa430712d24968c55c774f06428f2a7f4cb6b772159a67f97fa
aarch64
python-unversioned-command-3.9.25-2.el9_7.noarch.rpm SHA-256: ddc75f8460178a142a203ba8d5082c7d58393281238400d11a82cc5ee6487390
python3-3.9.25-2.el9_7.aarch64.rpm SHA-256: bbb23567ae8df61c75e65e95c017d424ec6662a2c9908c63a5ddd958cb7c18ee
python3-devel-3.9.25-2.el9_7.aarch64.rpm SHA-256: a3708dca8832ccfe1d8695eaada5be37f440b2f800ff0e6ace58142c6f2905c1
python3-libs-3.9.25-2.el9_7.aarch64.rpm SHA-256: f08b46456cab63d937c4d3af9351918c6b1503d9d15824066f40972e5a48bd3c
python3-tkinter-3.9.25-2.el9_7.aarch64.rpm SHA-256: d7e0c308b273085126c06b2e48a22bc8c62db726bf004b788d21e1719b5c77a4
python3.9-debuginfo-3.9.25-2.el9_7.aarch64.rpm SHA-256: 3ea082196bccca1d34ac60789eca15362a8d7921e7d2713f982f12533d885c5f
python3.9-debuginfo-3.9.25-2.el9_7.aarch64.rpm SHA-256: 3ea082196bccca1d34ac60789eca15362a8d7921e7d2713f982f12533d885c5f
python3.9-debugsource-3.9.25-2.el9_7.aarch64.rpm SHA-256: ceaa92c35dcf1d57a6a25e85003dd63245e047dcf80d8a02f6485c628c11abae
python3.9-debugsource-3.9.25-2.el9_7.aarch64.rpm SHA-256: ceaa92c35dcf1d57a6a25e85003dd63245e047dcf80d8a02f6485c628c11abae

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3-3.9.25-2.el9_7.i686.rpm SHA-256: c618a0d9016f6e6423022ff85cc31b3dc20c4da7de7a85a31a917ed2323da082
python3-debug-3.9.25-2.el9_7.i686.rpm SHA-256: 9759eb8191fb07e290b9f89e1bdc7cc24c6fe5f8f49d1fdcfc2edfd67f31dac3
python3-debug-3.9.25-2.el9_7.x86_64.rpm SHA-256: a3f1070a2e7b1ed5a4c542a8cdddccb2b02504b70fb85a35fcc7895ce7262880
python3-idle-3.9.25-2.el9_7.i686.rpm SHA-256: d8eb3aaf047a9b372bd675cd6c5d36063f7492a9fe193cc7a56edc4d95e3b356
python3-idle-3.9.25-2.el9_7.x86_64.rpm SHA-256: 75c469d1255a25211b9be922b931b9e808ed4d31f42457ee3377b3c41d854259
python3-test-3.9.25-2.el9_7.i686.rpm SHA-256: c0f1af225d7110732323f18b3993eae72f8a8cde6b7206cd120cf99cf2e14947
python3-test-3.9.25-2.el9_7.x86_64.rpm SHA-256: e8a8ab4df95ad657c801abdbadb16c6deaac4939d4a5494f722b851fa03227ad
python3-tkinter-3.9.25-2.el9_7.i686.rpm SHA-256: b9602f46610d8a2a54ccd675626715716926380dc45d9802cf43f543472a496d
python3.9-debuginfo-3.9.25-2.el9_7.i686.rpm SHA-256: c95a3e8fd425843457dbf0f1b6285966ea191adae86b528fdb0870cfa3a64d2e
python3.9-debuginfo-3.9.25-2.el9_7.x86_64.rpm SHA-256: 0364ef27f15ff3aa558c3fcb4e50ffb611f4a238ba11deeeebdc44c0e32947b9
python3.9-debugsource-3.9.25-2.el9_7.i686.rpm SHA-256: 11b04b455653ff1b3c267b18f550dfd2b4c26a35d26add64e5d0b4087bb65c7b
python3.9-debugsource-3.9.25-2.el9_7.x86_64.rpm SHA-256: b11f2cd01607de3a57374616ba19314db64119402ed3022ed125b09378564ebd

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3-debug-3.9.25-2.el9_7.ppc64le.rpm SHA-256: a6f9ce126d9a907e6ba03d87e3aa92732bd79e1aa7269b997dca86ce93978739
python3-idle-3.9.25-2.el9_7.ppc64le.rpm SHA-256: 9060e6c24a2918ae69390eb5c57cbc553e7d263b6ce3a4bde936168b645652c6
python3-test-3.9.25-2.el9_7.ppc64le.rpm SHA-256: 91df64b332f22c0a60217ea415e69f18f5ff180d08ef137c9f2fe8dbfb0b102a
python3.9-debuginfo-3.9.25-2.el9_7.ppc64le.rpm SHA-256: f5b7f20314f9e654217ad51ea4b92009ddfdc805c21edc4e75023b9e2b135113
python3.9-debugsource-3.9.25-2.el9_7.ppc64le.rpm SHA-256: e182f28d6a653bd88ff7ff91523003ba4f4116ce50e9a1a6e29b39dfabe529dd

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3-debug-3.9.25-2.el9_7.aarch64.rpm SHA-256: b849eccff70a24bca64034f1fb90182598c2be1a252a458bf545903fb0efe12d
python3-idle-3.9.25-2.el9_7.aarch64.rpm SHA-256: c6f142db801f1f4192e9c56845f88eb3dbcba41a1d3c63d17d5c87244cd27a1f
python3-test-3.9.25-2.el9_7.aarch64.rpm SHA-256: c4f961ecac61aec0be81ec8e7b76b97556ad06736936041e49729785438506b5
python3.9-debuginfo-3.9.25-2.el9_7.aarch64.rpm SHA-256: 3ea082196bccca1d34ac60789eca15362a8d7921e7d2713f982f12533d885c5f
python3.9-debugsource-3.9.25-2.el9_7.aarch64.rpm SHA-256: ceaa92c35dcf1d57a6a25e85003dd63245e047dcf80d8a02f6485c628c11abae

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3-debug-3.9.25-2.el9_7.s390x.rpm SHA-256: a78e7bc6b48d1bf01dfec9519a91cd9c76561318885acf9dfa7124f95b471f4a
python3-idle-3.9.25-2.el9_7.s390x.rpm SHA-256: 8e79fe4f24358ec7533dd4bb3fceaf335de024b7d88a4b124757ade29f6266e2
python3-test-3.9.25-2.el9_7.s390x.rpm SHA-256: 63fcbdaeb7bb1bab50f361de62546794d5962a8a469f1f419906c5bcb463e365
python3.9-debuginfo-3.9.25-2.el9_7.s390x.rpm SHA-256: be14f12bc0d2eb5304848c5c7aee6e2de223ab254961a42405b841e5c32ac8de
python3.9-debugsource-3.9.25-2.el9_7.s390x.rpm SHA-256: 21d3dfc23857edd78c2e4156d95e40769f1cb038dbb485247bac824d4bcb6fd3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility