Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10189 - Security Advisory
Issued:
2025-07-02
Updated:
2025-07-02

RHSA-2025:10189 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.12 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Tarfile extracts filtered members when errorlevel=0 (CVE-2025-4435)
  • cpython: Bypass extraction filter to modify file metadata outside extraction directory (CVE-2024-12718)
  • cpython: Extraction filter bypass for linking outside extraction directory (CVE-2025-4330)
  • python: cpython: Arbitrary writes via tarfile realpath overflow (CVE-2025-4517)
  • cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory (CVE-2025-4138)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2370010 - CVE-2025-4435 cpython: Tarfile extracts filtered members when errorlevel=0
  • BZ - 2370013 - CVE-2024-12718 cpython: python: Bypass extraction filter to modify file metadata outside extraction directory
  • BZ - 2370014 - CVE-2025-4330 cpython: python: Extraction filter bypass for linking outside extraction directory
  • BZ - 2370016 - CVE-2025-4517 python: cpython: Arbitrary writes via tarfile realpath overflow
  • BZ - 2372426 - CVE-2025-4138 cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory

CVEs

  • CVE-2024-12718
  • CVE-2025-4138
  • CVE-2025-4330
  • CVE-2025-4435
  • CVE-2025-4517

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
x86_64
python3.12-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: eb44657699d8ed5ae4098dd4bd38c38a4ecdd66b4ad09de2e0076a13a56d4631
python3.12-debuginfo-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6807c252cb5dc844d8cf2b25b69e5e9eefffea311799a06e1a46d77388093c19
python3.12-debuginfo-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: fd476936c5de1f59c27227dcfd753f532480aa38caf7d9e74395afe0e41d9cc2
python3.12-debugsource-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6f9b381710ea23cdac4633c201b6724c64e47d30de38f874638749f7b28cf841
python3.12-debugsource-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: a8ba7136cb3f19e2fa41ea63335bf895f8cec11235566b54997cd765ed72c6b1
python3.12-devel-3.12.9-1.el9_6.1.i686.rpm SHA-256: 760e2d072cac1634713dbcd10c6ec104f8808243aa810da8e7125fa05395c7fe
python3.12-devel-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 164e5a4d4eede4ef7429043a518887b3dbd6396ec6a6e3833b5c8d83f30b1db0
python3.12-libs-3.12.9-1.el9_6.1.i686.rpm SHA-256: d27611cb270cc2ceaf75fb6862adf2088062a0f72e8bd26659a065721b1933dd
python3.12-libs-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 434090060e8337dfc5dea3d03f68486cd3e4a2c7efff21ebcf2066578646cfb8
python3.12-tkinter-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: ccd6b1dac90d909540631b2265ecfcd603dac6e72b38e600bf3e98ef12dd8409

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
x86_64
python3.12-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: eb44657699d8ed5ae4098dd4bd38c38a4ecdd66b4ad09de2e0076a13a56d4631
python3.12-debuginfo-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6807c252cb5dc844d8cf2b25b69e5e9eefffea311799a06e1a46d77388093c19
python3.12-debuginfo-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: fd476936c5de1f59c27227dcfd753f532480aa38caf7d9e74395afe0e41d9cc2
python3.12-debugsource-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6f9b381710ea23cdac4633c201b6724c64e47d30de38f874638749f7b28cf841
python3.12-debugsource-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: a8ba7136cb3f19e2fa41ea63335bf895f8cec11235566b54997cd765ed72c6b1
python3.12-devel-3.12.9-1.el9_6.1.i686.rpm SHA-256: 760e2d072cac1634713dbcd10c6ec104f8808243aa810da8e7125fa05395c7fe
python3.12-devel-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 164e5a4d4eede4ef7429043a518887b3dbd6396ec6a6e3833b5c8d83f30b1db0
python3.12-libs-3.12.9-1.el9_6.1.i686.rpm SHA-256: d27611cb270cc2ceaf75fb6862adf2088062a0f72e8bd26659a065721b1933dd
python3.12-libs-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 434090060e8337dfc5dea3d03f68486cd3e4a2c7efff21ebcf2066578646cfb8
python3.12-tkinter-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: ccd6b1dac90d909540631b2265ecfcd603dac6e72b38e600bf3e98ef12dd8409

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
x86_64
python3.12-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: eb44657699d8ed5ae4098dd4bd38c38a4ecdd66b4ad09de2e0076a13a56d4631
python3.12-debuginfo-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6807c252cb5dc844d8cf2b25b69e5e9eefffea311799a06e1a46d77388093c19
python3.12-debuginfo-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: fd476936c5de1f59c27227dcfd753f532480aa38caf7d9e74395afe0e41d9cc2
python3.12-debugsource-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6f9b381710ea23cdac4633c201b6724c64e47d30de38f874638749f7b28cf841
python3.12-debugsource-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: a8ba7136cb3f19e2fa41ea63335bf895f8cec11235566b54997cd765ed72c6b1
python3.12-devel-3.12.9-1.el9_6.1.i686.rpm SHA-256: 760e2d072cac1634713dbcd10c6ec104f8808243aa810da8e7125fa05395c7fe
python3.12-devel-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 164e5a4d4eede4ef7429043a518887b3dbd6396ec6a6e3833b5c8d83f30b1db0
python3.12-libs-3.12.9-1.el9_6.1.i686.rpm SHA-256: d27611cb270cc2ceaf75fb6862adf2088062a0f72e8bd26659a065721b1933dd
python3.12-libs-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 434090060e8337dfc5dea3d03f68486cd3e4a2c7efff21ebcf2066578646cfb8
python3.12-tkinter-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: ccd6b1dac90d909540631b2265ecfcd603dac6e72b38e600bf3e98ef12dd8409

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
s390x
python3.12-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 425fb3cc01822b6ae24628c3fb344b3429dc935236c9d8b409aa481fe62e2bf2
python3.12-debuginfo-3.12.9-1.el9_6.1.s390x.rpm SHA-256: aa9227474d9206b1380d10bff9e78fa2844aff84fd61340dab43ca64766af80b
python3.12-debugsource-3.12.9-1.el9_6.1.s390x.rpm SHA-256: e8cd673bf28a3e6a049ed7ecc97f62df5d5fee88c9f79478c64e0bed6e36cebb
python3.12-devel-3.12.9-1.el9_6.1.s390x.rpm SHA-256: eac99a675876469e1fedc3ee1059faa8e7100cd832fe0685a969c92f103b6a88
python3.12-libs-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 9defe4e9590a562c5be3951fbb8eb3ccb3096f0b505cd260648d5487c9f05e79
python3.12-tkinter-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 1ecae383f9a085c12d794ce84911b7f1df2bcc0ef3cde2b515616606e2937565

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
s390x
python3.12-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 425fb3cc01822b6ae24628c3fb344b3429dc935236c9d8b409aa481fe62e2bf2
python3.12-debuginfo-3.12.9-1.el9_6.1.s390x.rpm SHA-256: aa9227474d9206b1380d10bff9e78fa2844aff84fd61340dab43ca64766af80b
python3.12-debugsource-3.12.9-1.el9_6.1.s390x.rpm SHA-256: e8cd673bf28a3e6a049ed7ecc97f62df5d5fee88c9f79478c64e0bed6e36cebb
python3.12-devel-3.12.9-1.el9_6.1.s390x.rpm SHA-256: eac99a675876469e1fedc3ee1059faa8e7100cd832fe0685a969c92f103b6a88
python3.12-libs-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 9defe4e9590a562c5be3951fbb8eb3ccb3096f0b505cd260648d5487c9f05e79
python3.12-tkinter-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 1ecae383f9a085c12d794ce84911b7f1df2bcc0ef3cde2b515616606e2937565

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
ppc64le
python3.12-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 259d1667cc0e69748c2b68a62df683653e7c2f92fe108d65e370d1cb257eb192
python3.12-debuginfo-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: cb645b853f3636487dd36890d6a296640d1a8a8e5308830f03bd4b5bb87056ff
python3.12-debugsource-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 3fec09f4438540ac5f8cb014f21ee9eba1a8375b34059f73dc06194033f2f7a6
python3.12-devel-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: d58b13e5f8be8a5b55ee082034dc1bfedf4066b77a19caa8afb961150b5300df
python3.12-libs-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 7d002c671b21cf52f0a74360723a39ce119ca4c6b2a8efadb644813b1ea1078c
python3.12-tkinter-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: b84476e410719823c763b178c30c2a044c218df0ef6af452cec8dc5064c1314a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
ppc64le
python3.12-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 259d1667cc0e69748c2b68a62df683653e7c2f92fe108d65e370d1cb257eb192
python3.12-debuginfo-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: cb645b853f3636487dd36890d6a296640d1a8a8e5308830f03bd4b5bb87056ff
python3.12-debugsource-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 3fec09f4438540ac5f8cb014f21ee9eba1a8375b34059f73dc06194033f2f7a6
python3.12-devel-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: d58b13e5f8be8a5b55ee082034dc1bfedf4066b77a19caa8afb961150b5300df
python3.12-libs-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 7d002c671b21cf52f0a74360723a39ce119ca4c6b2a8efadb644813b1ea1078c
python3.12-tkinter-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: b84476e410719823c763b178c30c2a044c218df0ef6af452cec8dc5064c1314a

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
aarch64
python3.12-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 39c7ea4f5aea95639abd7c59ffdf2bd86ddd984184c672f8dc6da704022f79ca
python3.12-debuginfo-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: b55cd5e177416b4491f8a65986f91db7b751a60fd9df9f3d1c355e88926b16c7
python3.12-debugsource-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 26278be892462f7ce30d50a013bb8b46dce60e01ed32de26604b959fa6f55b80
python3.12-devel-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 381c19c9d4d14f32d2f467eeed33c2deb13c2deba7f50bd99b128da7f80807e8
python3.12-libs-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: d7bc0e64652083823c268b6ba22e84bc31d409321aaf1eb06ab26d4bded3b85b
python3.12-tkinter-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 9c9edd9722dce8d59fa6b03bcab706676565a3366d2a09cd7126214fdcedb380

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
aarch64
python3.12-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 39c7ea4f5aea95639abd7c59ffdf2bd86ddd984184c672f8dc6da704022f79ca
python3.12-debuginfo-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: b55cd5e177416b4491f8a65986f91db7b751a60fd9df9f3d1c355e88926b16c7
python3.12-debugsource-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 26278be892462f7ce30d50a013bb8b46dce60e01ed32de26604b959fa6f55b80
python3.12-devel-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 381c19c9d4d14f32d2f467eeed33c2deb13c2deba7f50bd99b128da7f80807e8
python3.12-libs-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: d7bc0e64652083823c268b6ba22e84bc31d409321aaf1eb06ab26d4bded3b85b
python3.12-tkinter-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 9c9edd9722dce8d59fa6b03bcab706676565a3366d2a09cd7126214fdcedb380

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
ppc64le
python3.12-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 259d1667cc0e69748c2b68a62df683653e7c2f92fe108d65e370d1cb257eb192
python3.12-debuginfo-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: cb645b853f3636487dd36890d6a296640d1a8a8e5308830f03bd4b5bb87056ff
python3.12-debugsource-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 3fec09f4438540ac5f8cb014f21ee9eba1a8375b34059f73dc06194033f2f7a6
python3.12-devel-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: d58b13e5f8be8a5b55ee082034dc1bfedf4066b77a19caa8afb961150b5300df
python3.12-libs-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 7d002c671b21cf52f0a74360723a39ce119ca4c6b2a8efadb644813b1ea1078c
python3.12-tkinter-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: b84476e410719823c763b178c30c2a044c218df0ef6af452cec8dc5064c1314a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
x86_64
python3.12-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: eb44657699d8ed5ae4098dd4bd38c38a4ecdd66b4ad09de2e0076a13a56d4631
python3.12-debuginfo-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6807c252cb5dc844d8cf2b25b69e5e9eefffea311799a06e1a46d77388093c19
python3.12-debuginfo-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: fd476936c5de1f59c27227dcfd753f532480aa38caf7d9e74395afe0e41d9cc2
python3.12-debugsource-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6f9b381710ea23cdac4633c201b6724c64e47d30de38f874638749f7b28cf841
python3.12-debugsource-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: a8ba7136cb3f19e2fa41ea63335bf895f8cec11235566b54997cd765ed72c6b1
python3.12-devel-3.12.9-1.el9_6.1.i686.rpm SHA-256: 760e2d072cac1634713dbcd10c6ec104f8808243aa810da8e7125fa05395c7fe
python3.12-devel-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 164e5a4d4eede4ef7429043a518887b3dbd6396ec6a6e3833b5c8d83f30b1db0
python3.12-libs-3.12.9-1.el9_6.1.i686.rpm SHA-256: d27611cb270cc2ceaf75fb6862adf2088062a0f72e8bd26659a065721b1933dd
python3.12-libs-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 434090060e8337dfc5dea3d03f68486cd3e4a2c7efff21ebcf2066578646cfb8
python3.12-tkinter-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: ccd6b1dac90d909540631b2265ecfcd603dac6e72b38e600bf3e98ef12dd8409

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.12-3.12.9-1.el9_6.1.i686.rpm SHA-256: 8a6f802f0a237849b3b93427839d5770689c3e122a3b061eb12b3ab42a068528
python3.12-debug-3.12.9-1.el9_6.1.i686.rpm SHA-256: 73b063b2921ec88d3b77d2d0aa47ed18bb004cf7b33c2c123a70d99cebff4f23
python3.12-debug-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 7f233784d10f5720cf2807245b6132901719e8268c909b053cb3f30bdf756ffd
python3.12-debuginfo-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6807c252cb5dc844d8cf2b25b69e5e9eefffea311799a06e1a46d77388093c19
python3.12-debuginfo-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: fd476936c5de1f59c27227dcfd753f532480aa38caf7d9e74395afe0e41d9cc2
python3.12-debugsource-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6f9b381710ea23cdac4633c201b6724c64e47d30de38f874638749f7b28cf841
python3.12-debugsource-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: a8ba7136cb3f19e2fa41ea63335bf895f8cec11235566b54997cd765ed72c6b1
python3.12-idle-3.12.9-1.el9_6.1.i686.rpm SHA-256: 8edf85ebfc312c8e518e766b3090853c85669f279b85d02403a7228d52ceacd8
python3.12-idle-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: adc6c274f1c016604b435f13771e598444c495e8aefc7da6017714506436a377
python3.12-test-3.12.9-1.el9_6.1.i686.rpm SHA-256: 9c13d3cab68e968a3d4e6c64383748db2d898815069a5230b23f284fd6ae05ed
python3.12-test-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 44eae07f89cdec0119b8b5c0498ae45f0e7fb621daaea7ded8853b4d799ad77c
python3.12-tkinter-3.12.9-1.el9_6.1.i686.rpm SHA-256: cf8157334bb9ad5ee83fef12f36da30b7089c4df6338b700a55e5a1f5cdd5c66

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.12-debug-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 614014d380cc795b079b697cb69b2ad9e3edd29d4f7aa7bdedb5dc011890767d
python3.12-debuginfo-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: cb645b853f3636487dd36890d6a296640d1a8a8e5308830f03bd4b5bb87056ff
python3.12-debugsource-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 3fec09f4438540ac5f8cb014f21ee9eba1a8375b34059f73dc06194033f2f7a6
python3.12-idle-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 4c2afc00b15ba5d75be861960dc8951b65b9e9718a84cd182d2de888e5b14686
python3.12-test-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 2fc9d3a2f592b9a79c0f14c9905aeaef5b60171210a05cb7b8a232b8fcdb09f5

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.12-debug-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: ce2563982419d9bcb9e23a6920cc3a722e792afdd1e98024729b40865d4bd808
python3.12-debuginfo-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: b55cd5e177416b4491f8a65986f91db7b751a60fd9df9f3d1c355e88926b16c7
python3.12-debugsource-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 26278be892462f7ce30d50a013bb8b46dce60e01ed32de26604b959fa6f55b80
python3.12-idle-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: a5651297078f4631b039c2de2c13f07861b3d39d8d93b44065cdfc988ff0e13a
python3.12-test-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 77e4d34bf1d8eedd7fb5138972782009da8305503214af09ca5d8b8ab535f2ac

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.12-debug-3.12.9-1.el9_6.1.s390x.rpm SHA-256: bd3a4efab429fd24106443c26ed5af24c7176b259f602e7f78864dc42ac570fc
python3.12-debuginfo-3.12.9-1.el9_6.1.s390x.rpm SHA-256: aa9227474d9206b1380d10bff9e78fa2844aff84fd61340dab43ca64766af80b
python3.12-debugsource-3.12.9-1.el9_6.1.s390x.rpm SHA-256: e8cd673bf28a3e6a049ed7ecc97f62df5d5fee88c9f79478c64e0bed6e36cebb
python3.12-idle-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 3f6479478238d46fcd3094113a11284069740a7de3d21bf086561528c35baf3a
python3.12-test-3.12.9-1.el9_6.1.s390x.rpm SHA-256: f12d278b56e4d47890d1cdc284f50df413b5168b1351d1dd0d89ba4ed87b0c3a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3.12-3.12.9-1.el9_6.1.i686.rpm SHA-256: 8a6f802f0a237849b3b93427839d5770689c3e122a3b061eb12b3ab42a068528
python3.12-debug-3.12.9-1.el9_6.1.i686.rpm SHA-256: 73b063b2921ec88d3b77d2d0aa47ed18bb004cf7b33c2c123a70d99cebff4f23
python3.12-debug-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 7f233784d10f5720cf2807245b6132901719e8268c909b053cb3f30bdf756ffd
python3.12-debuginfo-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6807c252cb5dc844d8cf2b25b69e5e9eefffea311799a06e1a46d77388093c19
python3.12-debuginfo-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: fd476936c5de1f59c27227dcfd753f532480aa38caf7d9e74395afe0e41d9cc2
python3.12-debugsource-3.12.9-1.el9_6.1.i686.rpm SHA-256: 6f9b381710ea23cdac4633c201b6724c64e47d30de38f874638749f7b28cf841
python3.12-debugsource-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: a8ba7136cb3f19e2fa41ea63335bf895f8cec11235566b54997cd765ed72c6b1
python3.12-idle-3.12.9-1.el9_6.1.i686.rpm SHA-256: 8edf85ebfc312c8e518e766b3090853c85669f279b85d02403a7228d52ceacd8
python3.12-idle-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: adc6c274f1c016604b435f13771e598444c495e8aefc7da6017714506436a377
python3.12-test-3.12.9-1.el9_6.1.i686.rpm SHA-256: 9c13d3cab68e968a3d4e6c64383748db2d898815069a5230b23f284fd6ae05ed
python3.12-test-3.12.9-1.el9_6.1.x86_64.rpm SHA-256: 44eae07f89cdec0119b8b5c0498ae45f0e7fb621daaea7ded8853b4d799ad77c
python3.12-tkinter-3.12.9-1.el9_6.1.i686.rpm SHA-256: cf8157334bb9ad5ee83fef12f36da30b7089c4df6338b700a55e5a1f5cdd5c66

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3.12-debug-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 614014d380cc795b079b697cb69b2ad9e3edd29d4f7aa7bdedb5dc011890767d
python3.12-debuginfo-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: cb645b853f3636487dd36890d6a296640d1a8a8e5308830f03bd4b5bb87056ff
python3.12-debugsource-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 3fec09f4438540ac5f8cb014f21ee9eba1a8375b34059f73dc06194033f2f7a6
python3.12-idle-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 4c2afc00b15ba5d75be861960dc8951b65b9e9718a84cd182d2de888e5b14686
python3.12-test-3.12.9-1.el9_6.1.ppc64le.rpm SHA-256: 2fc9d3a2f592b9a79c0f14c9905aeaef5b60171210a05cb7b8a232b8fcdb09f5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3.12-debug-3.12.9-1.el9_6.1.s390x.rpm SHA-256: bd3a4efab429fd24106443c26ed5af24c7176b259f602e7f78864dc42ac570fc
python3.12-debuginfo-3.12.9-1.el9_6.1.s390x.rpm SHA-256: aa9227474d9206b1380d10bff9e78fa2844aff84fd61340dab43ca64766af80b
python3.12-debugsource-3.12.9-1.el9_6.1.s390x.rpm SHA-256: e8cd673bf28a3e6a049ed7ecc97f62df5d5fee88c9f79478c64e0bed6e36cebb
python3.12-idle-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 3f6479478238d46fcd3094113a11284069740a7de3d21bf086561528c35baf3a
python3.12-test-3.12.9-1.el9_6.1.s390x.rpm SHA-256: f12d278b56e4d47890d1cdc284f50df413b5168b1351d1dd0d89ba4ed87b0c3a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3.12-debug-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: ce2563982419d9bcb9e23a6920cc3a722e792afdd1e98024729b40865d4bd808
python3.12-debuginfo-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: b55cd5e177416b4491f8a65986f91db7b751a60fd9df9f3d1c355e88926b16c7
python3.12-debugsource-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 26278be892462f7ce30d50a013bb8b46dce60e01ed32de26604b959fa6f55b80
python3.12-idle-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: a5651297078f4631b039c2de2c13f07861b3d39d8d93b44065cdfc988ff0e13a
python3.12-test-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 77e4d34bf1d8eedd7fb5138972782009da8305503214af09ca5d8b8ab535f2ac

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
aarch64
python3.12-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 39c7ea4f5aea95639abd7c59ffdf2bd86ddd984184c672f8dc6da704022f79ca
python3.12-debuginfo-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: b55cd5e177416b4491f8a65986f91db7b751a60fd9df9f3d1c355e88926b16c7
python3.12-debugsource-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 26278be892462f7ce30d50a013bb8b46dce60e01ed32de26604b959fa6f55b80
python3.12-devel-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 381c19c9d4d14f32d2f467eeed33c2deb13c2deba7f50bd99b128da7f80807e8
python3.12-libs-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: d7bc0e64652083823c268b6ba22e84bc31d409321aaf1eb06ab26d4bded3b85b
python3.12-tkinter-3.12.9-1.el9_6.1.aarch64.rpm SHA-256: 9c9edd9722dce8d59fa6b03bcab706676565a3366d2a09cd7126214fdcedb380

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.12-3.12.9-1.el9_6.1.src.rpm SHA-256: a1e32832bed57cd40d962a77c3985978c660da57768afd176ac2996b4ec9680c
s390x
python3.12-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 425fb3cc01822b6ae24628c3fb344b3429dc935236c9d8b409aa481fe62e2bf2
python3.12-debuginfo-3.12.9-1.el9_6.1.s390x.rpm SHA-256: aa9227474d9206b1380d10bff9e78fa2844aff84fd61340dab43ca64766af80b
python3.12-debugsource-3.12.9-1.el9_6.1.s390x.rpm SHA-256: e8cd673bf28a3e6a049ed7ecc97f62df5d5fee88c9f79478c64e0bed6e36cebb
python3.12-devel-3.12.9-1.el9_6.1.s390x.rpm SHA-256: eac99a675876469e1fedc3ee1059faa8e7100cd832fe0685a969c92f103b6a88
python3.12-libs-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 9defe4e9590a562c5be3951fbb8eb3ccb3096f0b505cd260648d5487c9f05e79
python3.12-tkinter-3.12.9-1.el9_6.1.s390x.rpm SHA-256: 1ecae383f9a085c12d794ce84911b7f1df2bcc0ef3cde2b515616606e2937565

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility