Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10399 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10399 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.9 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.9 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Tarfile extracts filtered members when errorlevel=0 (CVE-2025-4435)
  • cpython: python: Bypass extraction filter to modify file metadata outside extraction directory (CVE-2024-12718)
  • cpython: python: Extraction filter bypass for linking outside extraction directory (CVE-2025-4330)
  • python: cpython: Arbitrary writes via tarfile realpath overflow (CVE-2025-4517)
  • cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory (CVE-2025-4138)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2370010 - CVE-2025-4435 cpython: Tarfile extracts filtered members when errorlevel=0
  • BZ - 2370013 - CVE-2024-12718 cpython: python: Bypass extraction filter to modify file metadata outside extraction directory
  • BZ - 2370014 - CVE-2025-4330 cpython: python: Extraction filter bypass for linking outside extraction directory
  • BZ - 2370016 - CVE-2025-4517 python: cpython: Arbitrary writes via tarfile realpath overflow
  • BZ - 2372426 - CVE-2025-4138 cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory

CVEs

  • CVE-2024-12718
  • CVE-2025-4138
  • CVE-2025-4330
  • CVE-2025-4435
  • CVE-2025-4517

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
x86_64
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 7ad8b2db95842feb8696fb4717314e730d49dbf5c8a1781c419b4df811575ec9
python3-devel-3.9.18-3.el9_4.8.i686.rpm SHA-256: fb1b40b7e502403a2afff2b0d8f6d68a9701f15ee7cdb2da7e256d3681746d23
python3-devel-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 9b3788c790c2f9641886b551c3878efe4d04f2aa7842ab7885011f5739487ac4
python3-libs-3.9.18-3.el9_4.8.i686.rpm SHA-256: 3dd5af40d807431153167876b26eba6c08f85cfd0aa26f737251fe5776988914
python3-libs-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: b08287c540128d6e7420723e6e80bbf0b13b9c543825ef1070f02b01b4ff0d47
python3-tkinter-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: d880c43e551b6695aa2d03a51646e7089b4e8553ac5f5977a1eb2998fa15eed8
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
x86_64
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 7ad8b2db95842feb8696fb4717314e730d49dbf5c8a1781c419b4df811575ec9
python3-devel-3.9.18-3.el9_4.8.i686.rpm SHA-256: fb1b40b7e502403a2afff2b0d8f6d68a9701f15ee7cdb2da7e256d3681746d23
python3-devel-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 9b3788c790c2f9641886b551c3878efe4d04f2aa7842ab7885011f5739487ac4
python3-libs-3.9.18-3.el9_4.8.i686.rpm SHA-256: 3dd5af40d807431153167876b26eba6c08f85cfd0aa26f737251fe5776988914
python3-libs-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: b08287c540128d6e7420723e6e80bbf0b13b9c543825ef1070f02b01b4ff0d47
python3-tkinter-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: d880c43e551b6695aa2d03a51646e7089b4e8553ac5f5977a1eb2998fa15eed8
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
s390x
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.s390x.rpm SHA-256: dde0cb39338e48d181a6b251d68e45782da0930e6caf098cd4e4ac81715246a5
python3-devel-3.9.18-3.el9_4.8.s390x.rpm SHA-256: efb80044b2d3abe1975b45a67bb9fcfaa398b26463d3a72acb32a565599a76e6
python3-libs-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 229d1099c200af68be9d066059ea79b3f81d70fcc2e2336d235636e30a25a83f
python3-tkinter-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 9a08b7cc309227a54d54e05699c05bb1d99f7c997719f2cc9fe168b43e4cc97c
python3.9-debuginfo-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 044f7ebaf2e39ed5d3e3ca0cd2f7515e5990a0455fdc9133f8060f7fc0e89061
python3.9-debuginfo-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 044f7ebaf2e39ed5d3e3ca0cd2f7515e5990a0455fdc9133f8060f7fc0e89061
python3.9-debugsource-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 373242e4d2941e2684e9f34d047a977422181231a5654b3abbe423041fba14a1
python3.9-debugsource-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 373242e4d2941e2684e9f34d047a977422181231a5654b3abbe423041fba14a1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
ppc64le
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: bb604fd118cb3b00875d93284fd4fd0681e8e87a73ed6dd6583da4054b50767c
python3-devel-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 1304c62445f49c6080d846583cbba7085d6ea77ffe510e8d90719bb992484f9a
python3-libs-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 8141c637265552017dce179100aba43d17628242d180c527fbb4a7614f2efa5a
python3-tkinter-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: ca195fca9259f57e9c8ab0eb671d82e3cb8e597cd34cc0724f48b8c8713bd194
python3.9-debuginfo-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 781713d4e6d6e7a4cbe224371c7ceb63d147a97374e055543c304113eed11a05
python3.9-debuginfo-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 781713d4e6d6e7a4cbe224371c7ceb63d147a97374e055543c304113eed11a05
python3.9-debugsource-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 5d4e2065593f4148c4a8b721b405ec1c16bbedc22a0bfc925a4f11abec8c63a1
python3.9-debugsource-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 5d4e2065593f4148c4a8b721b405ec1c16bbedc22a0bfc925a4f11abec8c63a1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
aarch64
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 19e9e46f64efe749ff96a24275fc78880f8b11067feb3e8b966cec2eec847c20
python3-devel-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 432d579fd0878926d90f637786809dee25b02578a1703f3ad35ef35eda7be714
python3-libs-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 8bb4ba0a11fbf077f1e4771abf657046d3d118a38fe768b184b6ddbd550def19
python3-tkinter-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 4ddc9720123c7cf7be810395e3981a9a64b415d3e2cf3882f1cac011edeca6bd
python3.9-debuginfo-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 55054c47b77efe464e812a0404384b2007f598a4c18f2f5c6f3d9b07975375d5
python3.9-debuginfo-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 55054c47b77efe464e812a0404384b2007f598a4c18f2f5c6f3d9b07975375d5
python3.9-debugsource-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: f80f5e23760b6992833d42c177f198b8ec3fb6dab3378e6da9e8f3b567a6c7fd
python3.9-debugsource-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: f80f5e23760b6992833d42c177f198b8ec3fb6dab3378e6da9e8f3b567a6c7fd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
ppc64le
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: bb604fd118cb3b00875d93284fd4fd0681e8e87a73ed6dd6583da4054b50767c
python3-devel-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 1304c62445f49c6080d846583cbba7085d6ea77ffe510e8d90719bb992484f9a
python3-libs-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 8141c637265552017dce179100aba43d17628242d180c527fbb4a7614f2efa5a
python3-tkinter-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: ca195fca9259f57e9c8ab0eb671d82e3cb8e597cd34cc0724f48b8c8713bd194
python3.9-debuginfo-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 781713d4e6d6e7a4cbe224371c7ceb63d147a97374e055543c304113eed11a05
python3.9-debuginfo-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 781713d4e6d6e7a4cbe224371c7ceb63d147a97374e055543c304113eed11a05
python3.9-debugsource-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 5d4e2065593f4148c4a8b721b405ec1c16bbedc22a0bfc925a4f11abec8c63a1
python3.9-debugsource-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 5d4e2065593f4148c4a8b721b405ec1c16bbedc22a0bfc925a4f11abec8c63a1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
x86_64
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 7ad8b2db95842feb8696fb4717314e730d49dbf5c8a1781c419b4df811575ec9
python3-devel-3.9.18-3.el9_4.8.i686.rpm SHA-256: fb1b40b7e502403a2afff2b0d8f6d68a9701f15ee7cdb2da7e256d3681746d23
python3-devel-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 9b3788c790c2f9641886b551c3878efe4d04f2aa7842ab7885011f5739487ac4
python3-libs-3.9.18-3.el9_4.8.i686.rpm SHA-256: 3dd5af40d807431153167876b26eba6c08f85cfd0aa26f737251fe5776988914
python3-libs-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: b08287c540128d6e7420723e6e80bbf0b13b9c543825ef1070f02b01b4ff0d47
python3-tkinter-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: d880c43e551b6695aa2d03a51646e7089b4e8553ac5f5977a1eb2998fa15eed8
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3-3.9.18-3.el9_4.8.i686.rpm SHA-256: b76e8ca9228b7fc595b52e15ad2f2edb654917890acfa205e29e9e25d10acb06
python3-debug-3.9.18-3.el9_4.8.i686.rpm SHA-256: d3ba1576800eb42025bea2ca176a8cd7a9fc996508fb800a102a3f85974e03cc
python3-debug-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 913b838a75269b91e6d536949b4ae67d28dc995bdaa2c4799135fe1e4d224237
python3-idle-3.9.18-3.el9_4.8.i686.rpm SHA-256: e26feabb3e0efc90e4b1a80bd4ad325c0541164d390ba11d81fc6b89fdb9a663
python3-idle-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: d3ab8ac827e415b493c39a49ce2f925ea347dd09e8ef0478d0b826dad9fffe99
python3-test-3.9.18-3.el9_4.8.i686.rpm SHA-256: 54d27371169bedf5cc2c266866cff40f07436c5af64651a9b32b28d21f7350b1
python3-test-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 13edc1093f2057c4ad6e2f0e23387cb4a106b942eacb39fffa451c6df16cb584
python3-tkinter-3.9.18-3.el9_4.8.i686.rpm SHA-256: 884ae89f53a55e2e96cd726e7fe00c54991d63e359b94a73ff1f0b14ea90a1a1
python3.9-debuginfo-3.9.18-3.el9_4.8.i686.rpm SHA-256: ac44ab06158bf1256bbd78a9c4dd4bab57f0c61d31b5ad69889793c607da23f4
python3.9-debuginfo-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 93108543f8d515519e4ea911d76acbbcc51c853a5c88a3596c4e7f4dc540376a
python3.9-debugsource-3.9.18-3.el9_4.8.i686.rpm SHA-256: c5566e2dfbf70957686e6c361985a961c0fa4a13004ae9e6c518ad10c9fb440b
python3.9-debugsource-3.9.18-3.el9_4.8.x86_64.rpm SHA-256: 1a7d1b89bee39a2060fe1e3c92132d3ced0cbfda7247a5894b7dc3c63ef57db8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3-debug-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 0148ff102787516bab36620fba621788d5fc8204c105c35f574598bafaf3a966
python3-idle-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 8414f9b732a38363a22f73f4943d56cd600cdc4077648722261e5eb80cc7fb2b
python3-test-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 191c7bd743cee9b317e5f037a9ce6f785de317afe77b239e63630b060674bb2a
python3.9-debuginfo-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 781713d4e6d6e7a4cbe224371c7ceb63d147a97374e055543c304113eed11a05
python3.9-debugsource-3.9.18-3.el9_4.8.ppc64le.rpm SHA-256: 5d4e2065593f4148c4a8b721b405ec1c16bbedc22a0bfc925a4f11abec8c63a1

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3-debug-3.9.18-3.el9_4.8.s390x.rpm SHA-256: acb083ef5bd4d40a6460c3c66423b9d11dc379286800b3819a50b7511c0555f8
python3-idle-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 08ea9383b4b1e60b08014f52687229a54cc8b4d9006ee00e16947d658f5c2fb4
python3-test-3.9.18-3.el9_4.8.s390x.rpm SHA-256: a52a10a2d9292bc11860b1d0b96160ed38eae708d3e1e85e6595ff169be5d5ec
python3.9-debuginfo-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 044f7ebaf2e39ed5d3e3ca0cd2f7515e5990a0455fdc9133f8060f7fc0e89061
python3.9-debugsource-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 373242e4d2941e2684e9f34d047a977422181231a5654b3abbe423041fba14a1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3-debug-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 0e804513e5c9fca7787fe73fc7b05186ddc9b5839667cdcb641af5b216ff69c9
python3-idle-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 037563f7089f46356e78859f15a7b08e390d7a7555e65f55fec2e972066aa4a0
python3-test-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: c312a1292b20904be0a7ce936d78dc65c545e628cf929b1863eeb583aa9cb8be
python3.9-debuginfo-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 55054c47b77efe464e812a0404384b2007f598a4c18f2f5c6f3d9b07975375d5
python3.9-debugsource-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: f80f5e23760b6992833d42c177f198b8ec3fb6dab3378e6da9e8f3b567a6c7fd

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
aarch64
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 19e9e46f64efe749ff96a24275fc78880f8b11067feb3e8b966cec2eec847c20
python3-devel-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 432d579fd0878926d90f637786809dee25b02578a1703f3ad35ef35eda7be714
python3-libs-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 8bb4ba0a11fbf077f1e4771abf657046d3d118a38fe768b184b6ddbd550def19
python3-tkinter-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 4ddc9720123c7cf7be810395e3981a9a64b415d3e2cf3882f1cac011edeca6bd
python3.9-debuginfo-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 55054c47b77efe464e812a0404384b2007f598a4c18f2f5c6f3d9b07975375d5
python3.9-debuginfo-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: 55054c47b77efe464e812a0404384b2007f598a4c18f2f5c6f3d9b07975375d5
python3.9-debugsource-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: f80f5e23760b6992833d42c177f198b8ec3fb6dab3378e6da9e8f3b567a6c7fd
python3.9-debugsource-3.9.18-3.el9_4.8.aarch64.rpm SHA-256: f80f5e23760b6992833d42c177f198b8ec3fb6dab3378e6da9e8f3b567a6c7fd

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
python3.9-3.9.18-3.el9_4.8.src.rpm SHA-256: 279fcb9291d6c1c17e1b11a3d5b118ef6c9d5ecbb0f027c98838f4c3e30587e7
s390x
python-unversioned-command-3.9.18-3.el9_4.8.noarch.rpm SHA-256: 6de6690505be11296706abb1632749b74bd28e231bf9bfe0c739b8f81f0b7d14
python3-3.9.18-3.el9_4.8.s390x.rpm SHA-256: dde0cb39338e48d181a6b251d68e45782da0930e6caf098cd4e4ac81715246a5
python3-devel-3.9.18-3.el9_4.8.s390x.rpm SHA-256: efb80044b2d3abe1975b45a67bb9fcfaa398b26463d3a72acb32a565599a76e6
python3-libs-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 229d1099c200af68be9d066059ea79b3f81d70fcc2e2336d235636e30a25a83f
python3-tkinter-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 9a08b7cc309227a54d54e05699c05bb1d99f7c997719f2cc9fe168b43e4cc97c
python3.9-debuginfo-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 044f7ebaf2e39ed5d3e3ca0cd2f7515e5990a0455fdc9133f8060f7fc0e89061
python3.9-debuginfo-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 044f7ebaf2e39ed5d3e3ca0cd2f7515e5990a0455fdc9133f8060f7fc0e89061
python3.9-debugsource-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 373242e4d2941e2684e9f34d047a977422181231a5654b3abbe423041fba14a1
python3.9-debugsource-3.9.18-3.el9_4.8.s390x.rpm SHA-256: 373242e4d2941e2684e9f34d047a977422181231a5654b3abbe423041fba14a1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility