Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:6977 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:6977 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.9 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.9 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: cpython: URL parser allowed square brackets in domain names (CVE-2025-0938)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2343237 - CVE-2025-0938 python: cpython: URL parser allowed square brackets in domain names

CVEs

  • CVE-2025-0938

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
x86_64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.x86_64.rpm SHA-256: 65c73ac98cfbd459b1b9672da58f4e7cf89b6ad979717aa9912ebbed7242a944
python3-devel-3.9.21-2.el9.i686.rpm SHA-256: 9fb5b60a4b2cd15fc9bca116c304853c2ac814f38bdc24e9ec6a0529e7507641
python3-devel-3.9.21-2.el9.x86_64.rpm SHA-256: 3470394095fcb7079814ba5714c901e0cbca642839e31ce6b1a22c7cd8e24bb5
python3-libs-3.9.21-2.el9.i686.rpm SHA-256: f35de7280c761a64eceb7bafe01b9b92c25fe002b731102b4f00ea21bfef337a
python3-libs-3.9.21-2.el9.x86_64.rpm SHA-256: 7d1a15f4540d24ce9e3c17fbfa9850e1ce87c41993b94931a85f1fcfda7eefdd
python3-tkinter-3.9.21-2.el9.x86_64.rpm SHA-256: b1da949e87fff85222664fca6ff04b2157b2a212b068b0beb2470a88ac4f5950
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
x86_64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.x86_64.rpm SHA-256: 65c73ac98cfbd459b1b9672da58f4e7cf89b6ad979717aa9912ebbed7242a944
python3-devel-3.9.21-2.el9.i686.rpm SHA-256: 9fb5b60a4b2cd15fc9bca116c304853c2ac814f38bdc24e9ec6a0529e7507641
python3-devel-3.9.21-2.el9.x86_64.rpm SHA-256: 3470394095fcb7079814ba5714c901e0cbca642839e31ce6b1a22c7cd8e24bb5
python3-libs-3.9.21-2.el9.i686.rpm SHA-256: f35de7280c761a64eceb7bafe01b9b92c25fe002b731102b4f00ea21bfef337a
python3-libs-3.9.21-2.el9.x86_64.rpm SHA-256: 7d1a15f4540d24ce9e3c17fbfa9850e1ce87c41993b94931a85f1fcfda7eefdd
python3-tkinter-3.9.21-2.el9.x86_64.rpm SHA-256: b1da949e87fff85222664fca6ff04b2157b2a212b068b0beb2470a88ac4f5950
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
x86_64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.x86_64.rpm SHA-256: 65c73ac98cfbd459b1b9672da58f4e7cf89b6ad979717aa9912ebbed7242a944
python3-devel-3.9.21-2.el9.i686.rpm SHA-256: 9fb5b60a4b2cd15fc9bca116c304853c2ac814f38bdc24e9ec6a0529e7507641
python3-devel-3.9.21-2.el9.x86_64.rpm SHA-256: 3470394095fcb7079814ba5714c901e0cbca642839e31ce6b1a22c7cd8e24bb5
python3-libs-3.9.21-2.el9.i686.rpm SHA-256: f35de7280c761a64eceb7bafe01b9b92c25fe002b731102b4f00ea21bfef337a
python3-libs-3.9.21-2.el9.x86_64.rpm SHA-256: 7d1a15f4540d24ce9e3c17fbfa9850e1ce87c41993b94931a85f1fcfda7eefdd
python3-tkinter-3.9.21-2.el9.x86_64.rpm SHA-256: b1da949e87fff85222664fca6ff04b2157b2a212b068b0beb2470a88ac4f5950
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
s390x
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.s390x.rpm SHA-256: 9ca3202e37b6ae8e348cb0ba2a11e4465ce1c9260a51b8d0ea8db1cfaf3620c0
python3-devel-3.9.21-2.el9.s390x.rpm SHA-256: 6f844baf33909240c4766c226a571062423e9fb1e6bd5af553e55c2b79cf0248
python3-libs-3.9.21-2.el9.s390x.rpm SHA-256: 5c9ac3a50df484c8f4d820a914a6f937f28444e464e048080c3ec5ee8fa3ed68
python3-tkinter-3.9.21-2.el9.s390x.rpm SHA-256: b22c676e06f1f89b456a9ae6775d41124be0886ff0efe3fea823df6443f29cbd
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
s390x
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.s390x.rpm SHA-256: 9ca3202e37b6ae8e348cb0ba2a11e4465ce1c9260a51b8d0ea8db1cfaf3620c0
python3-devel-3.9.21-2.el9.s390x.rpm SHA-256: 6f844baf33909240c4766c226a571062423e9fb1e6bd5af553e55c2b79cf0248
python3-libs-3.9.21-2.el9.s390x.rpm SHA-256: 5c9ac3a50df484c8f4d820a914a6f937f28444e464e048080c3ec5ee8fa3ed68
python3-tkinter-3.9.21-2.el9.s390x.rpm SHA-256: b22c676e06f1f89b456a9ae6775d41124be0886ff0efe3fea823df6443f29cbd
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
ppc64le
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.ppc64le.rpm SHA-256: 8fc6c0bbb57a088955e6d16463d4170873ab4c25c0c7f5f48e83d8e94c7c8324
python3-devel-3.9.21-2.el9.ppc64le.rpm SHA-256: 4a9276e018fbedf34ee392daa5ed2dfe20aeeb73133a80aeb735fb5b9bddae47
python3-libs-3.9.21-2.el9.ppc64le.rpm SHA-256: c6fde8aa7a543710bb2358573dc5dbefa680e6675b90020f4b8dc2807d17eb9c
python3-tkinter-3.9.21-2.el9.ppc64le.rpm SHA-256: 4c28ea3a4c9aeefe6c57b10ce08d0155c494a65d27a3ef744bb35b7a712db95c
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
ppc64le
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.ppc64le.rpm SHA-256: 8fc6c0bbb57a088955e6d16463d4170873ab4c25c0c7f5f48e83d8e94c7c8324
python3-devel-3.9.21-2.el9.ppc64le.rpm SHA-256: 4a9276e018fbedf34ee392daa5ed2dfe20aeeb73133a80aeb735fb5b9bddae47
python3-libs-3.9.21-2.el9.ppc64le.rpm SHA-256: c6fde8aa7a543710bb2358573dc5dbefa680e6675b90020f4b8dc2807d17eb9c
python3-tkinter-3.9.21-2.el9.ppc64le.rpm SHA-256: 4c28ea3a4c9aeefe6c57b10ce08d0155c494a65d27a3ef744bb35b7a712db95c
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
aarch64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.aarch64.rpm SHA-256: ed4aea3b8d74577de1bc4cae540b6710c379d5c2e534cf0f7609b6ba23deabbf
python3-devel-3.9.21-2.el9.aarch64.rpm SHA-256: 16dfbefc5c9b23b185a10fdf77dcd8d10e02a40531ff8925afbf8892a0cb7438
python3-libs-3.9.21-2.el9.aarch64.rpm SHA-256: 1710080c9ccb6df1245a2b662b65086be9c13f36340fc81165944b0549c13b8a
python3-tkinter-3.9.21-2.el9.aarch64.rpm SHA-256: 6980d39d82c523ea963df7b985c4c9fbd1e5eb48017cf028a184dfdc8bb065f9
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
aarch64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.aarch64.rpm SHA-256: ed4aea3b8d74577de1bc4cae540b6710c379d5c2e534cf0f7609b6ba23deabbf
python3-devel-3.9.21-2.el9.aarch64.rpm SHA-256: 16dfbefc5c9b23b185a10fdf77dcd8d10e02a40531ff8925afbf8892a0cb7438
python3-libs-3.9.21-2.el9.aarch64.rpm SHA-256: 1710080c9ccb6df1245a2b662b65086be9c13f36340fc81165944b0549c13b8a
python3-tkinter-3.9.21-2.el9.aarch64.rpm SHA-256: 6980d39d82c523ea963df7b985c4c9fbd1e5eb48017cf028a184dfdc8bb065f9
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
ppc64le
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.ppc64le.rpm SHA-256: 8fc6c0bbb57a088955e6d16463d4170873ab4c25c0c7f5f48e83d8e94c7c8324
python3-devel-3.9.21-2.el9.ppc64le.rpm SHA-256: 4a9276e018fbedf34ee392daa5ed2dfe20aeeb73133a80aeb735fb5b9bddae47
python3-libs-3.9.21-2.el9.ppc64le.rpm SHA-256: c6fde8aa7a543710bb2358573dc5dbefa680e6675b90020f4b8dc2807d17eb9c
python3-tkinter-3.9.21-2.el9.ppc64le.rpm SHA-256: 4c28ea3a4c9aeefe6c57b10ce08d0155c494a65d27a3ef744bb35b7a712db95c
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
x86_64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.x86_64.rpm SHA-256: 65c73ac98cfbd459b1b9672da58f4e7cf89b6ad979717aa9912ebbed7242a944
python3-devel-3.9.21-2.el9.i686.rpm SHA-256: 9fb5b60a4b2cd15fc9bca116c304853c2ac814f38bdc24e9ec6a0529e7507641
python3-devel-3.9.21-2.el9.x86_64.rpm SHA-256: 3470394095fcb7079814ba5714c901e0cbca642839e31ce6b1a22c7cd8e24bb5
python3-libs-3.9.21-2.el9.i686.rpm SHA-256: f35de7280c761a64eceb7bafe01b9b92c25fe002b731102b4f00ea21bfef337a
python3-libs-3.9.21-2.el9.x86_64.rpm SHA-256: 7d1a15f4540d24ce9e3c17fbfa9850e1ce87c41993b94931a85f1fcfda7eefdd
python3-tkinter-3.9.21-2.el9.x86_64.rpm SHA-256: b1da949e87fff85222664fca6ff04b2157b2a212b068b0beb2470a88ac4f5950
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3-3.9.21-2.el9.i686.rpm SHA-256: 6c1af255b264cf05b747a3fe597b8875830bd80ca7c28111a733f6b8a482cf46
python3-debug-3.9.21-2.el9.i686.rpm SHA-256: a7fb784e7521f583f9c3745a0ea8ad05e4b1b457a63c18aa49f270a16eb3fc43
python3-debug-3.9.21-2.el9.x86_64.rpm SHA-256: f084431d1feac4e0451f171b0350f32d7cb802018d3834292bad066a664cf291
python3-idle-3.9.21-2.el9.i686.rpm SHA-256: 6d018b3fb86307da812ad3a0105d1892f72da33419f4b75bed2d6539f8212387
python3-idle-3.9.21-2.el9.x86_64.rpm SHA-256: d576a57a1dcf2cb27f46d331f2f428d9dd84057264a5e2d7c1f1f26537565d12
python3-test-3.9.21-2.el9.i686.rpm SHA-256: f2a89d6a4f67116730a1a7383d128eb87fe03e3668a7deec2e11ce214187454f
python3-test-3.9.21-2.el9.x86_64.rpm SHA-256: edc52c862291a3a094cde1d7a25da5124e78448bd06448f64b96ceaec5ec77cf
python3-tkinter-3.9.21-2.el9.i686.rpm SHA-256: 355034e14a3caf149ef7b1418c93cd66b143357edb1d7a51198aa5efb02de9e5
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3-debug-3.9.21-2.el9.ppc64le.rpm SHA-256: e3f058f447733e00443345b213cedcc9d39bd169d42bf169dd7acddaeab3bf21
python3-idle-3.9.21-2.el9.ppc64le.rpm SHA-256: 9c0769a8344914641abd93c5230c4cc7e278129126f3f59631336eaaac218422
python3-test-3.9.21-2.el9.ppc64le.rpm SHA-256: 943cc2b77eeaa5d57ca6e890ceddc5f963968422e0aea8e1b98e079546ac3bd5
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3-debug-3.9.21-2.el9.aarch64.rpm SHA-256: ccb93fca6d1b630335df43394432c5c4f73198454b075b1238f043dc7c1fef52
python3-idle-3.9.21-2.el9.aarch64.rpm SHA-256: 2951222478724afe4eb17e6e88a229f4f54e9c3cc933e543b8afe4b6e1ddf366
python3-test-3.9.21-2.el9.aarch64.rpm SHA-256: c54e0d34728d1d87eea91f92b4737678ab91c8b4920d32f356c2d408d4971603
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3-debug-3.9.21-2.el9.s390x.rpm SHA-256: 049240f83b47c04041cdd4fbc89ce40258aaf0591307cf7e1a4dd0df304f623c
python3-idle-3.9.21-2.el9.s390x.rpm SHA-256: 28aca171063c68941d968ed5f37c805b215fac35923c41f04e98f4a74f4deffc
python3-test-3.9.21-2.el9.s390x.rpm SHA-256: aaa62524b72ef393c4bf9da69931dbb500e6664285d0a0434afdac235b6b4652
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3-3.9.21-2.el9.i686.rpm SHA-256: 6c1af255b264cf05b747a3fe597b8875830bd80ca7c28111a733f6b8a482cf46
python3-debug-3.9.21-2.el9.i686.rpm SHA-256: a7fb784e7521f583f9c3745a0ea8ad05e4b1b457a63c18aa49f270a16eb3fc43
python3-debug-3.9.21-2.el9.x86_64.rpm SHA-256: f084431d1feac4e0451f171b0350f32d7cb802018d3834292bad066a664cf291
python3-idle-3.9.21-2.el9.i686.rpm SHA-256: 6d018b3fb86307da812ad3a0105d1892f72da33419f4b75bed2d6539f8212387
python3-idle-3.9.21-2.el9.x86_64.rpm SHA-256: d576a57a1dcf2cb27f46d331f2f428d9dd84057264a5e2d7c1f1f26537565d12
python3-test-3.9.21-2.el9.i686.rpm SHA-256: f2a89d6a4f67116730a1a7383d128eb87fe03e3668a7deec2e11ce214187454f
python3-test-3.9.21-2.el9.x86_64.rpm SHA-256: edc52c862291a3a094cde1d7a25da5124e78448bd06448f64b96ceaec5ec77cf
python3-tkinter-3.9.21-2.el9.i686.rpm SHA-256: 355034e14a3caf149ef7b1418c93cd66b143357edb1d7a51198aa5efb02de9e5
python3.9-debuginfo-3.9.21-2.el9.i686.rpm SHA-256: dfcc9edc424a48bc35b048c0350df678705bbf8e86e8a8d7bd622ff369cf52c7
python3.9-debuginfo-3.9.21-2.el9.x86_64.rpm SHA-256: e69b3d074644e6cdc01a7b761a035ac5f4b8766aeda6246796c0502612380d55
python3.9-debugsource-3.9.21-2.el9.i686.rpm SHA-256: 0b9884066731db896082c5a58101e066f3680fc934cc59b17eee5d6aa69fc6cd
python3.9-debugsource-3.9.21-2.el9.x86_64.rpm SHA-256: eea3dd1446a0825139bc733660a5539af5fbcaa56e61f8d66adcd8ab1591d5a6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3-debug-3.9.21-2.el9.ppc64le.rpm SHA-256: e3f058f447733e00443345b213cedcc9d39bd169d42bf169dd7acddaeab3bf21
python3-idle-3.9.21-2.el9.ppc64le.rpm SHA-256: 9c0769a8344914641abd93c5230c4cc7e278129126f3f59631336eaaac218422
python3-test-3.9.21-2.el9.ppc64le.rpm SHA-256: 943cc2b77eeaa5d57ca6e890ceddc5f963968422e0aea8e1b98e079546ac3bd5
python3.9-debuginfo-3.9.21-2.el9.ppc64le.rpm SHA-256: 7efadf43b78aa158eb76b6b1c346fc88ec20045074aaaec8b3e9b8ca072b8f11
python3.9-debugsource-3.9.21-2.el9.ppc64le.rpm SHA-256: c5af26a8b963afeafd641a24e43110662f60e8c311cb0b87c0b15a03882f68d3

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3-debug-3.9.21-2.el9.s390x.rpm SHA-256: 049240f83b47c04041cdd4fbc89ce40258aaf0591307cf7e1a4dd0df304f623c
python3-idle-3.9.21-2.el9.s390x.rpm SHA-256: 28aca171063c68941d968ed5f37c805b215fac35923c41f04e98f4a74f4deffc
python3-test-3.9.21-2.el9.s390x.rpm SHA-256: aaa62524b72ef393c4bf9da69931dbb500e6664285d0a0434afdac235b6b4652
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3-debug-3.9.21-2.el9.aarch64.rpm SHA-256: ccb93fca6d1b630335df43394432c5c4f73198454b075b1238f043dc7c1fef52
python3-idle-3.9.21-2.el9.aarch64.rpm SHA-256: 2951222478724afe4eb17e6e88a229f4f54e9c3cc933e543b8afe4b6e1ddf366
python3-test-3.9.21-2.el9.aarch64.rpm SHA-256: c54e0d34728d1d87eea91f92b4737678ab91c8b4920d32f356c2d408d4971603
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
aarch64
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.aarch64.rpm SHA-256: ed4aea3b8d74577de1bc4cae540b6710c379d5c2e534cf0f7609b6ba23deabbf
python3-devel-3.9.21-2.el9.aarch64.rpm SHA-256: 16dfbefc5c9b23b185a10fdf77dcd8d10e02a40531ff8925afbf8892a0cb7438
python3-libs-3.9.21-2.el9.aarch64.rpm SHA-256: 1710080c9ccb6df1245a2b662b65086be9c13f36340fc81165944b0549c13b8a
python3-tkinter-3.9.21-2.el9.aarch64.rpm SHA-256: 6980d39d82c523ea963df7b985c4c9fbd1e5eb48017cf028a184dfdc8bb065f9
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debuginfo-3.9.21-2.el9.aarch64.rpm SHA-256: d527b08cf78200278dfccb9a3dca189c43efdf5c45e3ba7ad00937f30098c098
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01
python3.9-debugsource-3.9.21-2.el9.aarch64.rpm SHA-256: 68d37b5f75d5c6a266b3742473d00fafcf0057854c5b32b6894bbb63b3c34d01

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.9-3.9.21-2.el9.src.rpm SHA-256: 2c3c3bca78968c0d35e31053709304ff0dc67ccbac5538e7a889cc883b5556df
s390x
python-unversioned-command-3.9.21-2.el9.noarch.rpm SHA-256: d835fd578f8ebf17c5914a4d8695ca78e68676880b690dd2a322b541a2897a71
python3-3.9.21-2.el9.s390x.rpm SHA-256: 9ca3202e37b6ae8e348cb0ba2a11e4465ce1c9260a51b8d0ea8db1cfaf3620c0
python3-devel-3.9.21-2.el9.s390x.rpm SHA-256: 6f844baf33909240c4766c226a571062423e9fb1e6bd5af553e55c2b79cf0248
python3-libs-3.9.21-2.el9.s390x.rpm SHA-256: 5c9ac3a50df484c8f4d820a914a6f937f28444e464e048080c3ec5ee8fa3ed68
python3-tkinter-3.9.21-2.el9.s390x.rpm SHA-256: b22c676e06f1f89b456a9ae6775d41124be0886ff0efe3fea823df6443f29cbd
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debuginfo-3.9.21-2.el9.s390x.rpm SHA-256: 3122a5fd2f07a7b846c2ef43edcc2417816b9c36d6df4007f2f399c99f48fd47
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519
python3.9-debugsource-3.9.21-2.el9.s390x.rpm SHA-256: e86d769ec89dce2729059b1af0b9c4bfd2ae776fe6f8a3844ee9c05985768519

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility