Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15348 - Security Advisory
Issued:
2025-09-04
Updated:
2025-09-04

RHSA-2025:15348 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: Cpython infinite loop when parsing a tarfile (CVE-2025-8194)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2384043 - CVE-2025-8194 cpython: Cpython infinite loop when parsing a tarfile

CVEs

  • CVE-2025-8194

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
x86_64
python3.12-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 53563cd97c1480033c0d5c68272b36df49834f2b3cd31bf169da2f741fae80f5
python3.12-debuginfo-3.12.1-4.el9_4.7.i686.rpm SHA-256: b82424af36ea77a842410436fe89cfe7b901aff64cf24cdd0488d11eb766d1ff
python3.12-debuginfo-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 6282967607af249ae9bd9084183ebacad49a845fdf73ef938831f90dc84c0567
python3.12-debugsource-3.12.1-4.el9_4.7.i686.rpm SHA-256: 8f3d7ca0a7f41e9eb22f3b4f9b071df3937bcdd95b64e788d31cfa9de54db199
python3.12-debugsource-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5f04e9314ef982fa00f96d904137f3cc53bf4d68cc2577f8374cd9508869a534
python3.12-devel-3.12.1-4.el9_4.7.i686.rpm SHA-256: 5100cf3f0fac0de6263325a54edb7eb899eb127ec310fc3f14aea7ea448ae576
python3.12-devel-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5bd0daed6259503ccacff4bc7e93de355ec06f3e1df97ad8172dc03e79677850
python3.12-libs-3.12.1-4.el9_4.7.i686.rpm SHA-256: 2d77019c43484099a65b8a804f7ec241b96e63d6a869eddff699fa2ca4c44f1d
python3.12-libs-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: b17094495e6cdc57e7413e0122125a526a48373c86eb5e6e1fbba1f66f5d3170
python3.12-tkinter-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 4145672e90ed2bce7a1a5ded871d71d94f826d4ebfa68d72c7e1cc59e9525273

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
x86_64
python3.12-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 53563cd97c1480033c0d5c68272b36df49834f2b3cd31bf169da2f741fae80f5
python3.12-debuginfo-3.12.1-4.el9_4.7.i686.rpm SHA-256: b82424af36ea77a842410436fe89cfe7b901aff64cf24cdd0488d11eb766d1ff
python3.12-debuginfo-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 6282967607af249ae9bd9084183ebacad49a845fdf73ef938831f90dc84c0567
python3.12-debugsource-3.12.1-4.el9_4.7.i686.rpm SHA-256: 8f3d7ca0a7f41e9eb22f3b4f9b071df3937bcdd95b64e788d31cfa9de54db199
python3.12-debugsource-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5f04e9314ef982fa00f96d904137f3cc53bf4d68cc2577f8374cd9508869a534
python3.12-devel-3.12.1-4.el9_4.7.i686.rpm SHA-256: 5100cf3f0fac0de6263325a54edb7eb899eb127ec310fc3f14aea7ea448ae576
python3.12-devel-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5bd0daed6259503ccacff4bc7e93de355ec06f3e1df97ad8172dc03e79677850
python3.12-libs-3.12.1-4.el9_4.7.i686.rpm SHA-256: 2d77019c43484099a65b8a804f7ec241b96e63d6a869eddff699fa2ca4c44f1d
python3.12-libs-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: b17094495e6cdc57e7413e0122125a526a48373c86eb5e6e1fbba1f66f5d3170
python3.12-tkinter-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 4145672e90ed2bce7a1a5ded871d71d94f826d4ebfa68d72c7e1cc59e9525273

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
s390x
python3.12-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 12a82755fb9d65b2a5f01308921e11fea73f99d73a9aa60d6c6c834a7742ecb1
python3.12-debuginfo-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 74792f43b48f164a195cd5fe3af0266a2fe2e15f3861bb8bb3123762d4a37a95
python3.12-debugsource-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 610897d40e03b401ad5dc47a993e002faf98efc573c4e66072c07526b77e9527
python3.12-devel-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 317f4e96c847f684fd20cfd007e71f746df777c46e9bd5a1d0acb65223a8137c
python3.12-libs-3.12.1-4.el9_4.7.s390x.rpm SHA-256: af5b6c0c34c9a3c58c3ea0b0acf898a0cb41df0507178c936eaf57ad3c710243
python3.12-tkinter-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 4f80cc3feb904934ec05d493bcae20655c64fabdf448910798b3b4cfa45ba63b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
ppc64le
python3.12-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 685b318099109f8c8bb3a93940f2005d017e9b2ec6d3ebc43ed8e7dbd4f73aeb
python3.12-debuginfo-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 3e66f73234b27d674a999de79bc71292489f0aa66c71c036179d4687009c6ae4
python3.12-debugsource-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 41049795eb2e54f6ddd4e5d2dd0c9b712453b756eba20107b580d4f54244073b
python3.12-devel-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 1e317a20e440d40d23c545e3ad446920629c9c1e9083b112a9fbc3d4dbd9e2dc
python3.12-libs-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: e69e1a30e59c5389cf539e19c986a23528ff794c6351060fff193238f582524f
python3.12-tkinter-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 7366003bcbb395a8d960c80659740c2d0420f99e6ac1597b450ec2be42c93fff

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
aarch64
python3.12-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 6b479445aa661f2a4c2311f038d8950cabfa66d701b71795e3c2ff73d6c7e134
python3.12-debuginfo-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 862a36e543dca67a4a0ab04ad2790830211657ebe36b87d3ee0e9d1dbadc6ccb
python3.12-debugsource-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 387cabb8d36329707a8cc72e1fb72ff73818be5d84f6f3de3f20dc9fca14fcad
python3.12-devel-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 11ef4b6cb9c6686b6ca05e73c59915d9bc6816fe53b387ca8df31028edb0cc68
python3.12-libs-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 4c7f33ebfbb0d145e96ac6ff1115a0996f1188eac5145e1e9c5ed1263aa0b5db
python3.12-tkinter-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 461c34f467448dd9e7f3c7c51cf4c8df6062882790c7054d4e995c57e340bf01

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
ppc64le
python3.12-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 685b318099109f8c8bb3a93940f2005d017e9b2ec6d3ebc43ed8e7dbd4f73aeb
python3.12-debuginfo-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 3e66f73234b27d674a999de79bc71292489f0aa66c71c036179d4687009c6ae4
python3.12-debugsource-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 41049795eb2e54f6ddd4e5d2dd0c9b712453b756eba20107b580d4f54244073b
python3.12-devel-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 1e317a20e440d40d23c545e3ad446920629c9c1e9083b112a9fbc3d4dbd9e2dc
python3.12-libs-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: e69e1a30e59c5389cf539e19c986a23528ff794c6351060fff193238f582524f
python3.12-tkinter-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 7366003bcbb395a8d960c80659740c2d0420f99e6ac1597b450ec2be42c93fff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
x86_64
python3.12-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 53563cd97c1480033c0d5c68272b36df49834f2b3cd31bf169da2f741fae80f5
python3.12-debuginfo-3.12.1-4.el9_4.7.i686.rpm SHA-256: b82424af36ea77a842410436fe89cfe7b901aff64cf24cdd0488d11eb766d1ff
python3.12-debuginfo-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 6282967607af249ae9bd9084183ebacad49a845fdf73ef938831f90dc84c0567
python3.12-debugsource-3.12.1-4.el9_4.7.i686.rpm SHA-256: 8f3d7ca0a7f41e9eb22f3b4f9b071df3937bcdd95b64e788d31cfa9de54db199
python3.12-debugsource-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5f04e9314ef982fa00f96d904137f3cc53bf4d68cc2577f8374cd9508869a534
python3.12-devel-3.12.1-4.el9_4.7.i686.rpm SHA-256: 5100cf3f0fac0de6263325a54edb7eb899eb127ec310fc3f14aea7ea448ae576
python3.12-devel-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5bd0daed6259503ccacff4bc7e93de355ec06f3e1df97ad8172dc03e79677850
python3.12-libs-3.12.1-4.el9_4.7.i686.rpm SHA-256: 2d77019c43484099a65b8a804f7ec241b96e63d6a869eddff699fa2ca4c44f1d
python3.12-libs-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: b17094495e6cdc57e7413e0122125a526a48373c86eb5e6e1fbba1f66f5d3170
python3.12-tkinter-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 4145672e90ed2bce7a1a5ded871d71d94f826d4ebfa68d72c7e1cc59e9525273

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3.12-3.12.1-4.el9_4.7.i686.rpm SHA-256: 755f324c74d45d5bfc21ead104b1cbb88d4eefa8737a7aa11b837668aeb3e47a
python3.12-debug-3.12.1-4.el9_4.7.i686.rpm SHA-256: f0bfb75bd0f8ff20e71d1216db1a6d0c556cd1c501e1f61232dcbb5a46b4560e
python3.12-debug-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 1f58d5a1b57d58dc6a7952ced99c1820888c91a601df793a43cbc01cf582f96a
python3.12-debuginfo-3.12.1-4.el9_4.7.i686.rpm SHA-256: b82424af36ea77a842410436fe89cfe7b901aff64cf24cdd0488d11eb766d1ff
python3.12-debuginfo-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 6282967607af249ae9bd9084183ebacad49a845fdf73ef938831f90dc84c0567
python3.12-debugsource-3.12.1-4.el9_4.7.i686.rpm SHA-256: 8f3d7ca0a7f41e9eb22f3b4f9b071df3937bcdd95b64e788d31cfa9de54db199
python3.12-debugsource-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 5f04e9314ef982fa00f96d904137f3cc53bf4d68cc2577f8374cd9508869a534
python3.12-idle-3.12.1-4.el9_4.7.i686.rpm SHA-256: 9db455086ff52b9a2938b4f6a937faa20cff0c58cfe522d60cfed74daecfba3d
python3.12-idle-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: c76dfac719aad2a44fc3cc788671d38e746d9fd8e8aaf1263948b07fca6527a1
python3.12-test-3.12.1-4.el9_4.7.i686.rpm SHA-256: 0dbcd3ae218a4beca176d23897ac5a42a05e415f323d97401d49925fb1a7e60a
python3.12-test-3.12.1-4.el9_4.7.x86_64.rpm SHA-256: 65f08bb9c7fab45509ffb1cdf2f0c9ebc79ed70a588017ee122249b461791270
python3.12-tkinter-3.12.1-4.el9_4.7.i686.rpm SHA-256: 518b3282c6577e80a118ce15244c4f5a2580d7a8e8d36db468984ec0d0827b32

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3.12-debug-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 175bc7a276147df25e1cd0e8eff39c6b0b70945c5966882fb1a8ee84d7749c68
python3.12-debuginfo-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 3e66f73234b27d674a999de79bc71292489f0aa66c71c036179d4687009c6ae4
python3.12-debugsource-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 41049795eb2e54f6ddd4e5d2dd0c9b712453b756eba20107b580d4f54244073b
python3.12-idle-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 3707b16a2a6e3d715c4a834c6986490b5dd20f3d6bc3b786fbaa85065ec153ec
python3.12-test-3.12.1-4.el9_4.7.ppc64le.rpm SHA-256: 93434adc879fc49daf4edb076fed073d77b9b0f35ab36ca40f2b00527df6587c

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3.12-debug-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 4d797934b0ec8ce5ebcacdd5382687763d6fa24239879fbc0ac3712e31351b00
python3.12-debuginfo-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 74792f43b48f164a195cd5fe3af0266a2fe2e15f3861bb8bb3123762d4a37a95
python3.12-debugsource-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 610897d40e03b401ad5dc47a993e002faf98efc573c4e66072c07526b77e9527
python3.12-idle-3.12.1-4.el9_4.7.s390x.rpm SHA-256: addbd1dc78f6f8c41c901f750d7e7d0af6470260ff160141dbcdd0c5c0398de2
python3.12-test-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 508008aa813286e3f1f5a4a85e57b9531fb51c9206b2232fcff6698d89b0a100

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3.12-debug-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 9efb267245ac1a194ebf0e25c3a9fc49c783b4023c0bb47ddc7383032cfa581f
python3.12-debuginfo-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 862a36e543dca67a4a0ab04ad2790830211657ebe36b87d3ee0e9d1dbadc6ccb
python3.12-debugsource-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 387cabb8d36329707a8cc72e1fb72ff73818be5d84f6f3de3f20dc9fca14fcad
python3.12-idle-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: a321f80489a14e88c75f380921b90f3b33f2d05c94e5e74314e07ef43dd7a818
python3.12-test-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 9c81af9e62fdf18f40fee5b9d063a9c5b291857f0b1147767c6bbcd8b5344841

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
aarch64
python3.12-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 6b479445aa661f2a4c2311f038d8950cabfa66d701b71795e3c2ff73d6c7e134
python3.12-debuginfo-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 862a36e543dca67a4a0ab04ad2790830211657ebe36b87d3ee0e9d1dbadc6ccb
python3.12-debugsource-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 387cabb8d36329707a8cc72e1fb72ff73818be5d84f6f3de3f20dc9fca14fcad
python3.12-devel-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 11ef4b6cb9c6686b6ca05e73c59915d9bc6816fe53b387ca8df31028edb0cc68
python3.12-libs-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 4c7f33ebfbb0d145e96ac6ff1115a0996f1188eac5145e1e9c5ed1263aa0b5db
python3.12-tkinter-3.12.1-4.el9_4.7.aarch64.rpm SHA-256: 461c34f467448dd9e7f3c7c51cf4c8df6062882790c7054d4e995c57e340bf01

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
python3.12-3.12.1-4.el9_4.7.src.rpm SHA-256: dea47da41824cae5c489d1df252e41c6e3c3840ee26805c041de4324acd768dc
s390x
python3.12-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 12a82755fb9d65b2a5f01308921e11fea73f99d73a9aa60d6c6c834a7742ecb1
python3.12-debuginfo-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 74792f43b48f164a195cd5fe3af0266a2fe2e15f3861bb8bb3123762d4a37a95
python3.12-debugsource-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 610897d40e03b401ad5dc47a993e002faf98efc573c4e66072c07526b77e9527
python3.12-devel-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 317f4e96c847f684fd20cfd007e71f746df777c46e9bd5a1d0acb65223a8137c
python3.12-libs-3.12.1-4.el9_4.7.s390x.rpm SHA-256: af5b6c0c34c9a3c58c3ea0b0acf898a0cb41df0507178c936eaf57ad3c710243
python3.12-tkinter-3.12.1-4.el9_4.7.s390x.rpm SHA-256: 4f80cc3feb904934ec05d493bcae20655c64fabdf448910798b3b4cfa45ba63b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility