Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7107 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7107 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: cpython: URL parser allowed square brackets in domain names (CVE-2025-0938)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2343237 - CVE-2025-0938 python: cpython: URL parser allowed square brackets in domain names

CVEs

  • CVE-2025-0938

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
x86_64
python3.12-3.12.9-1.el9.x86_64.rpm SHA-256: 41b00ecf5d4d5a329cae463cab8c94cb51f3179e64340ef87e6699384df32bfa
python3.12-debuginfo-3.12.9-1.el9.i686.rpm SHA-256: aa0152d9482ce8ff5f2b9f9293ef4aacf2bfb03f4d5f2c31f2b7372b5a4286de
python3.12-debuginfo-3.12.9-1.el9.x86_64.rpm SHA-256: 64ab64accb27843e9195bf9d63e4bf3a7da2d2dea791cedbe670d249ac4b74e9
python3.12-debugsource-3.12.9-1.el9.i686.rpm SHA-256: 6d3ac0024fe770c685e78639a93642b0f7c9cdc1d5e0f14d6e677d27cbd80dac
python3.12-debugsource-3.12.9-1.el9.x86_64.rpm SHA-256: 8405c3dbf3b41e31795214f3d8b815affbad30bab15dc91076b3fa4a34c93c8d
python3.12-devel-3.12.9-1.el9.i686.rpm SHA-256: 89579eedeafc3a22dcaeacc58dda6897cce1a47e657da8e1e5d0ec9908482571
python3.12-devel-3.12.9-1.el9.x86_64.rpm SHA-256: e0766879e7d8a07d9e347345a6ff323a8b81d528183fbd9291c399c7a9500603
python3.12-libs-3.12.9-1.el9.i686.rpm SHA-256: 224795a9d7213f80fed3124b6a7fcfd496d2d499ed4119d0408c0dd7975e3c21
python3.12-libs-3.12.9-1.el9.x86_64.rpm SHA-256: c5e56e302bc14a0af50d9edae97f881adf62ef1cd1887cc21e959fb7d9636ea5
python3.12-tkinter-3.12.9-1.el9.x86_64.rpm SHA-256: a848def115b0072419eabd0a08352e98fa41a8352231992d3e077a12639f3cc7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
x86_64
python3.12-3.12.9-1.el9.x86_64.rpm SHA-256: 41b00ecf5d4d5a329cae463cab8c94cb51f3179e64340ef87e6699384df32bfa
python3.12-debuginfo-3.12.9-1.el9.i686.rpm SHA-256: aa0152d9482ce8ff5f2b9f9293ef4aacf2bfb03f4d5f2c31f2b7372b5a4286de
python3.12-debuginfo-3.12.9-1.el9.x86_64.rpm SHA-256: 64ab64accb27843e9195bf9d63e4bf3a7da2d2dea791cedbe670d249ac4b74e9
python3.12-debugsource-3.12.9-1.el9.i686.rpm SHA-256: 6d3ac0024fe770c685e78639a93642b0f7c9cdc1d5e0f14d6e677d27cbd80dac
python3.12-debugsource-3.12.9-1.el9.x86_64.rpm SHA-256: 8405c3dbf3b41e31795214f3d8b815affbad30bab15dc91076b3fa4a34c93c8d
python3.12-devel-3.12.9-1.el9.i686.rpm SHA-256: 89579eedeafc3a22dcaeacc58dda6897cce1a47e657da8e1e5d0ec9908482571
python3.12-devel-3.12.9-1.el9.x86_64.rpm SHA-256: e0766879e7d8a07d9e347345a6ff323a8b81d528183fbd9291c399c7a9500603
python3.12-libs-3.12.9-1.el9.i686.rpm SHA-256: 224795a9d7213f80fed3124b6a7fcfd496d2d499ed4119d0408c0dd7975e3c21
python3.12-libs-3.12.9-1.el9.x86_64.rpm SHA-256: c5e56e302bc14a0af50d9edae97f881adf62ef1cd1887cc21e959fb7d9636ea5
python3.12-tkinter-3.12.9-1.el9.x86_64.rpm SHA-256: a848def115b0072419eabd0a08352e98fa41a8352231992d3e077a12639f3cc7

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
x86_64
python3.12-3.12.9-1.el9.x86_64.rpm SHA-256: 41b00ecf5d4d5a329cae463cab8c94cb51f3179e64340ef87e6699384df32bfa
python3.12-debuginfo-3.12.9-1.el9.i686.rpm SHA-256: aa0152d9482ce8ff5f2b9f9293ef4aacf2bfb03f4d5f2c31f2b7372b5a4286de
python3.12-debuginfo-3.12.9-1.el9.x86_64.rpm SHA-256: 64ab64accb27843e9195bf9d63e4bf3a7da2d2dea791cedbe670d249ac4b74e9
python3.12-debugsource-3.12.9-1.el9.i686.rpm SHA-256: 6d3ac0024fe770c685e78639a93642b0f7c9cdc1d5e0f14d6e677d27cbd80dac
python3.12-debugsource-3.12.9-1.el9.x86_64.rpm SHA-256: 8405c3dbf3b41e31795214f3d8b815affbad30bab15dc91076b3fa4a34c93c8d
python3.12-devel-3.12.9-1.el9.i686.rpm SHA-256: 89579eedeafc3a22dcaeacc58dda6897cce1a47e657da8e1e5d0ec9908482571
python3.12-devel-3.12.9-1.el9.x86_64.rpm SHA-256: e0766879e7d8a07d9e347345a6ff323a8b81d528183fbd9291c399c7a9500603
python3.12-libs-3.12.9-1.el9.i686.rpm SHA-256: 224795a9d7213f80fed3124b6a7fcfd496d2d499ed4119d0408c0dd7975e3c21
python3.12-libs-3.12.9-1.el9.x86_64.rpm SHA-256: c5e56e302bc14a0af50d9edae97f881adf62ef1cd1887cc21e959fb7d9636ea5
python3.12-tkinter-3.12.9-1.el9.x86_64.rpm SHA-256: a848def115b0072419eabd0a08352e98fa41a8352231992d3e077a12639f3cc7

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
s390x
python3.12-3.12.9-1.el9.s390x.rpm SHA-256: d2a34f0be49cc023764d7ddbd2ed9cf9e9d28ffccee16c26800b86acd010bdec
python3.12-debuginfo-3.12.9-1.el9.s390x.rpm SHA-256: 2d629c2655f7dd54413c2960218e1b3ea3ad520080c4f005eb434aa66f7f6d49
python3.12-debugsource-3.12.9-1.el9.s390x.rpm SHA-256: e81480049c2d5a9b6e6bea2d046118ac98f062f8ef064578d211c9cf5ebd25cc
python3.12-devel-3.12.9-1.el9.s390x.rpm SHA-256: ae85a7d59d381db2cd5db8face633dfcec9904c5e30953ede48a94bd9c383e85
python3.12-libs-3.12.9-1.el9.s390x.rpm SHA-256: 79999ec7151a4ca1f1c8c45b737818c9de39fa65684f885f1b18f4d2d6a8f929
python3.12-tkinter-3.12.9-1.el9.s390x.rpm SHA-256: 6ad142647c770fe5e733087f8a1d548a8eba101010654c9bee4a7252927bc95f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
s390x
python3.12-3.12.9-1.el9.s390x.rpm SHA-256: d2a34f0be49cc023764d7ddbd2ed9cf9e9d28ffccee16c26800b86acd010bdec
python3.12-debuginfo-3.12.9-1.el9.s390x.rpm SHA-256: 2d629c2655f7dd54413c2960218e1b3ea3ad520080c4f005eb434aa66f7f6d49
python3.12-debugsource-3.12.9-1.el9.s390x.rpm SHA-256: e81480049c2d5a9b6e6bea2d046118ac98f062f8ef064578d211c9cf5ebd25cc
python3.12-devel-3.12.9-1.el9.s390x.rpm SHA-256: ae85a7d59d381db2cd5db8face633dfcec9904c5e30953ede48a94bd9c383e85
python3.12-libs-3.12.9-1.el9.s390x.rpm SHA-256: 79999ec7151a4ca1f1c8c45b737818c9de39fa65684f885f1b18f4d2d6a8f929
python3.12-tkinter-3.12.9-1.el9.s390x.rpm SHA-256: 6ad142647c770fe5e733087f8a1d548a8eba101010654c9bee4a7252927bc95f

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
ppc64le
python3.12-3.12.9-1.el9.ppc64le.rpm SHA-256: 8efb29032868f9da8c37fc66fac72af64cf429fff4a97d19b27d61627c90e2b1
python3.12-debuginfo-3.12.9-1.el9.ppc64le.rpm SHA-256: 17fa313f1cfa25e16cf76f8681ac60facf35bfb295101d79dd41097c258254dc
python3.12-debugsource-3.12.9-1.el9.ppc64le.rpm SHA-256: 2cd2ec6474eb3b314c1cfb15564eb9cea3aeb5eab2e3177aa735ccb63e02a5dc
python3.12-devel-3.12.9-1.el9.ppc64le.rpm SHA-256: 90cc6a90e9bcdede725106c4df7a030cc018a138237f4155653bf076651a4b08
python3.12-libs-3.12.9-1.el9.ppc64le.rpm SHA-256: ac94e3d871ed186cf3212cf4dd671cf6afd7fc98ff4fc5f1da014edbda6ff310
python3.12-tkinter-3.12.9-1.el9.ppc64le.rpm SHA-256: e7eaa40a03913bfbc53f03a338561f94f24d76edad2377967feac422fdb8afa9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
ppc64le
python3.12-3.12.9-1.el9.ppc64le.rpm SHA-256: 8efb29032868f9da8c37fc66fac72af64cf429fff4a97d19b27d61627c90e2b1
python3.12-debuginfo-3.12.9-1.el9.ppc64le.rpm SHA-256: 17fa313f1cfa25e16cf76f8681ac60facf35bfb295101d79dd41097c258254dc
python3.12-debugsource-3.12.9-1.el9.ppc64le.rpm SHA-256: 2cd2ec6474eb3b314c1cfb15564eb9cea3aeb5eab2e3177aa735ccb63e02a5dc
python3.12-devel-3.12.9-1.el9.ppc64le.rpm SHA-256: 90cc6a90e9bcdede725106c4df7a030cc018a138237f4155653bf076651a4b08
python3.12-libs-3.12.9-1.el9.ppc64le.rpm SHA-256: ac94e3d871ed186cf3212cf4dd671cf6afd7fc98ff4fc5f1da014edbda6ff310
python3.12-tkinter-3.12.9-1.el9.ppc64le.rpm SHA-256: e7eaa40a03913bfbc53f03a338561f94f24d76edad2377967feac422fdb8afa9

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
aarch64
python3.12-3.12.9-1.el9.aarch64.rpm SHA-256: 32642167289466bd90e5091aea303a82714cbd368c96e0598b2085e89130b74d
python3.12-debuginfo-3.12.9-1.el9.aarch64.rpm SHA-256: 4c2f5c39fd088760031acfba32db31439e505d5e53542765e48291ea77d452af
python3.12-debugsource-3.12.9-1.el9.aarch64.rpm SHA-256: 3265756917049f8eef004f29cb1d777d8657c7ceb1b2a73d56579439b3cd308d
python3.12-devel-3.12.9-1.el9.aarch64.rpm SHA-256: 106c856f1195aa108337233172fc6b5a0bc83bc579922fe3b0e4f0fbe22f82ad
python3.12-libs-3.12.9-1.el9.aarch64.rpm SHA-256: 953cfc8fac5a4b07e728771b6a9964924b98cd77fbe66e5fc57e5a8f84b55435
python3.12-tkinter-3.12.9-1.el9.aarch64.rpm SHA-256: 26323c76663bd925c488908d52fa56331e8f974eb3d168fd8acf20096c9c3b58

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
aarch64
python3.12-3.12.9-1.el9.aarch64.rpm SHA-256: 32642167289466bd90e5091aea303a82714cbd368c96e0598b2085e89130b74d
python3.12-debuginfo-3.12.9-1.el9.aarch64.rpm SHA-256: 4c2f5c39fd088760031acfba32db31439e505d5e53542765e48291ea77d452af
python3.12-debugsource-3.12.9-1.el9.aarch64.rpm SHA-256: 3265756917049f8eef004f29cb1d777d8657c7ceb1b2a73d56579439b3cd308d
python3.12-devel-3.12.9-1.el9.aarch64.rpm SHA-256: 106c856f1195aa108337233172fc6b5a0bc83bc579922fe3b0e4f0fbe22f82ad
python3.12-libs-3.12.9-1.el9.aarch64.rpm SHA-256: 953cfc8fac5a4b07e728771b6a9964924b98cd77fbe66e5fc57e5a8f84b55435
python3.12-tkinter-3.12.9-1.el9.aarch64.rpm SHA-256: 26323c76663bd925c488908d52fa56331e8f974eb3d168fd8acf20096c9c3b58

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
ppc64le
python3.12-3.12.9-1.el9.ppc64le.rpm SHA-256: 8efb29032868f9da8c37fc66fac72af64cf429fff4a97d19b27d61627c90e2b1
python3.12-debuginfo-3.12.9-1.el9.ppc64le.rpm SHA-256: 17fa313f1cfa25e16cf76f8681ac60facf35bfb295101d79dd41097c258254dc
python3.12-debugsource-3.12.9-1.el9.ppc64le.rpm SHA-256: 2cd2ec6474eb3b314c1cfb15564eb9cea3aeb5eab2e3177aa735ccb63e02a5dc
python3.12-devel-3.12.9-1.el9.ppc64le.rpm SHA-256: 90cc6a90e9bcdede725106c4df7a030cc018a138237f4155653bf076651a4b08
python3.12-libs-3.12.9-1.el9.ppc64le.rpm SHA-256: ac94e3d871ed186cf3212cf4dd671cf6afd7fc98ff4fc5f1da014edbda6ff310
python3.12-tkinter-3.12.9-1.el9.ppc64le.rpm SHA-256: e7eaa40a03913bfbc53f03a338561f94f24d76edad2377967feac422fdb8afa9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
x86_64
python3.12-3.12.9-1.el9.x86_64.rpm SHA-256: 41b00ecf5d4d5a329cae463cab8c94cb51f3179e64340ef87e6699384df32bfa
python3.12-debuginfo-3.12.9-1.el9.i686.rpm SHA-256: aa0152d9482ce8ff5f2b9f9293ef4aacf2bfb03f4d5f2c31f2b7372b5a4286de
python3.12-debuginfo-3.12.9-1.el9.x86_64.rpm SHA-256: 64ab64accb27843e9195bf9d63e4bf3a7da2d2dea791cedbe670d249ac4b74e9
python3.12-debugsource-3.12.9-1.el9.i686.rpm SHA-256: 6d3ac0024fe770c685e78639a93642b0f7c9cdc1d5e0f14d6e677d27cbd80dac
python3.12-debugsource-3.12.9-1.el9.x86_64.rpm SHA-256: 8405c3dbf3b41e31795214f3d8b815affbad30bab15dc91076b3fa4a34c93c8d
python3.12-devel-3.12.9-1.el9.i686.rpm SHA-256: 89579eedeafc3a22dcaeacc58dda6897cce1a47e657da8e1e5d0ec9908482571
python3.12-devel-3.12.9-1.el9.x86_64.rpm SHA-256: e0766879e7d8a07d9e347345a6ff323a8b81d528183fbd9291c399c7a9500603
python3.12-libs-3.12.9-1.el9.i686.rpm SHA-256: 224795a9d7213f80fed3124b6a7fcfd496d2d499ed4119d0408c0dd7975e3c21
python3.12-libs-3.12.9-1.el9.x86_64.rpm SHA-256: c5e56e302bc14a0af50d9edae97f881adf62ef1cd1887cc21e959fb7d9636ea5
python3.12-tkinter-3.12.9-1.el9.x86_64.rpm SHA-256: a848def115b0072419eabd0a08352e98fa41a8352231992d3e077a12639f3cc7

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.12-3.12.9-1.el9.i686.rpm SHA-256: 74769d722b0b1bebb5b45057ddcd5f90e7eb654dd4f10197fd84f5347fe6aa3b
python3.12-debug-3.12.9-1.el9.i686.rpm SHA-256: f8b44aef68bca9e3314eee2cbbb859ccf58a4b3cba43b48ce893cd19c03f3f99
python3.12-debug-3.12.9-1.el9.x86_64.rpm SHA-256: 741a60ec7e9b55f662c4e8abcf5d52527eff44fda643ca0e4f03572a839fb71a
python3.12-debuginfo-3.12.9-1.el9.i686.rpm SHA-256: aa0152d9482ce8ff5f2b9f9293ef4aacf2bfb03f4d5f2c31f2b7372b5a4286de
python3.12-debuginfo-3.12.9-1.el9.x86_64.rpm SHA-256: 64ab64accb27843e9195bf9d63e4bf3a7da2d2dea791cedbe670d249ac4b74e9
python3.12-debugsource-3.12.9-1.el9.i686.rpm SHA-256: 6d3ac0024fe770c685e78639a93642b0f7c9cdc1d5e0f14d6e677d27cbd80dac
python3.12-debugsource-3.12.9-1.el9.x86_64.rpm SHA-256: 8405c3dbf3b41e31795214f3d8b815affbad30bab15dc91076b3fa4a34c93c8d
python3.12-idle-3.12.9-1.el9.i686.rpm SHA-256: bec4d4a7b3c5442d3a200bd35ce0ad5a8c0d01cff59e7cd7c716f5cefaaf33dc
python3.12-idle-3.12.9-1.el9.x86_64.rpm SHA-256: 3868018d595ad4b5c3eeabdd8d65b0ea4a86a1a6a6c5047f172a570f051cdc6e
python3.12-test-3.12.9-1.el9.i686.rpm SHA-256: 3c56b10f66d9022382f5354e91c7e599f009368c658a8679c40d09226a2edcd5
python3.12-test-3.12.9-1.el9.x86_64.rpm SHA-256: d32c5c7910496e5eb3d83fd576029ab48a2acc6a9db24035d0858f270a081dc6
python3.12-tkinter-3.12.9-1.el9.i686.rpm SHA-256: 1e5e0025902fd700ee18460ea053ab276782aabc93d866c463b171da45278fb9

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.12-debug-3.12.9-1.el9.ppc64le.rpm SHA-256: cf29a74f66a9d789d547e431a7a48f20733cc8eaeb0dc4e30ff7d438d75d7b42
python3.12-debuginfo-3.12.9-1.el9.ppc64le.rpm SHA-256: 17fa313f1cfa25e16cf76f8681ac60facf35bfb295101d79dd41097c258254dc
python3.12-debugsource-3.12.9-1.el9.ppc64le.rpm SHA-256: 2cd2ec6474eb3b314c1cfb15564eb9cea3aeb5eab2e3177aa735ccb63e02a5dc
python3.12-idle-3.12.9-1.el9.ppc64le.rpm SHA-256: f5d495b42500c1e725abb6d0df13b7f1ae67182dfdaf790b9a302c0f8e5c0d79
python3.12-test-3.12.9-1.el9.ppc64le.rpm SHA-256: add2132ac4218b210c6484c178e395f3acca5df77e9eb2f091f3a47c38b7b1a6

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.12-debug-3.12.9-1.el9.aarch64.rpm SHA-256: d935ac84c71c65f59a9f922a376c19393ff2850557c0ff25d790e3762f457377
python3.12-debuginfo-3.12.9-1.el9.aarch64.rpm SHA-256: 4c2f5c39fd088760031acfba32db31439e505d5e53542765e48291ea77d452af
python3.12-debugsource-3.12.9-1.el9.aarch64.rpm SHA-256: 3265756917049f8eef004f29cb1d777d8657c7ceb1b2a73d56579439b3cd308d
python3.12-idle-3.12.9-1.el9.aarch64.rpm SHA-256: 18ca4847baae27ddba2bf92443d29a242f0a9c60e12404ed740afa69dab0c9d2
python3.12-test-3.12.9-1.el9.aarch64.rpm SHA-256: 272a7ec9a9e45277b98bc49eb57641af43a1df1017d2030119b4d3b309b5fdf2

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.12-debug-3.12.9-1.el9.s390x.rpm SHA-256: fb077fd85fd362bb0d0d11eb2ab62fcba7cf596d24ac218d311c4c06d4c3de0c
python3.12-debuginfo-3.12.9-1.el9.s390x.rpm SHA-256: 2d629c2655f7dd54413c2960218e1b3ea3ad520080c4f005eb434aa66f7f6d49
python3.12-debugsource-3.12.9-1.el9.s390x.rpm SHA-256: e81480049c2d5a9b6e6bea2d046118ac98f062f8ef064578d211c9cf5ebd25cc
python3.12-idle-3.12.9-1.el9.s390x.rpm SHA-256: d60c5c501cab09a9510def50cbf2c439bd7eae84083af607f89e6e457b9c1ba9
python3.12-test-3.12.9-1.el9.s390x.rpm SHA-256: 6adae48bcfed2df1e7e432e12d38b11767c1732ef4d28e6f2e0879b7e8c92b01

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3.12-3.12.9-1.el9.i686.rpm SHA-256: 74769d722b0b1bebb5b45057ddcd5f90e7eb654dd4f10197fd84f5347fe6aa3b
python3.12-debug-3.12.9-1.el9.i686.rpm SHA-256: f8b44aef68bca9e3314eee2cbbb859ccf58a4b3cba43b48ce893cd19c03f3f99
python3.12-debug-3.12.9-1.el9.x86_64.rpm SHA-256: 741a60ec7e9b55f662c4e8abcf5d52527eff44fda643ca0e4f03572a839fb71a
python3.12-debuginfo-3.12.9-1.el9.i686.rpm SHA-256: aa0152d9482ce8ff5f2b9f9293ef4aacf2bfb03f4d5f2c31f2b7372b5a4286de
python3.12-debuginfo-3.12.9-1.el9.x86_64.rpm SHA-256: 64ab64accb27843e9195bf9d63e4bf3a7da2d2dea791cedbe670d249ac4b74e9
python3.12-debugsource-3.12.9-1.el9.i686.rpm SHA-256: 6d3ac0024fe770c685e78639a93642b0f7c9cdc1d5e0f14d6e677d27cbd80dac
python3.12-debugsource-3.12.9-1.el9.x86_64.rpm SHA-256: 8405c3dbf3b41e31795214f3d8b815affbad30bab15dc91076b3fa4a34c93c8d
python3.12-idle-3.12.9-1.el9.i686.rpm SHA-256: bec4d4a7b3c5442d3a200bd35ce0ad5a8c0d01cff59e7cd7c716f5cefaaf33dc
python3.12-idle-3.12.9-1.el9.x86_64.rpm SHA-256: 3868018d595ad4b5c3eeabdd8d65b0ea4a86a1a6a6c5047f172a570f051cdc6e
python3.12-test-3.12.9-1.el9.i686.rpm SHA-256: 3c56b10f66d9022382f5354e91c7e599f009368c658a8679c40d09226a2edcd5
python3.12-test-3.12.9-1.el9.x86_64.rpm SHA-256: d32c5c7910496e5eb3d83fd576029ab48a2acc6a9db24035d0858f270a081dc6
python3.12-tkinter-3.12.9-1.el9.i686.rpm SHA-256: 1e5e0025902fd700ee18460ea053ab276782aabc93d866c463b171da45278fb9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3.12-debug-3.12.9-1.el9.ppc64le.rpm SHA-256: cf29a74f66a9d789d547e431a7a48f20733cc8eaeb0dc4e30ff7d438d75d7b42
python3.12-debuginfo-3.12.9-1.el9.ppc64le.rpm SHA-256: 17fa313f1cfa25e16cf76f8681ac60facf35bfb295101d79dd41097c258254dc
python3.12-debugsource-3.12.9-1.el9.ppc64le.rpm SHA-256: 2cd2ec6474eb3b314c1cfb15564eb9cea3aeb5eab2e3177aa735ccb63e02a5dc
python3.12-idle-3.12.9-1.el9.ppc64le.rpm SHA-256: f5d495b42500c1e725abb6d0df13b7f1ae67182dfdaf790b9a302c0f8e5c0d79
python3.12-test-3.12.9-1.el9.ppc64le.rpm SHA-256: add2132ac4218b210c6484c178e395f3acca5df77e9eb2f091f3a47c38b7b1a6

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3.12-debug-3.12.9-1.el9.s390x.rpm SHA-256: fb077fd85fd362bb0d0d11eb2ab62fcba7cf596d24ac218d311c4c06d4c3de0c
python3.12-debuginfo-3.12.9-1.el9.s390x.rpm SHA-256: 2d629c2655f7dd54413c2960218e1b3ea3ad520080c4f005eb434aa66f7f6d49
python3.12-debugsource-3.12.9-1.el9.s390x.rpm SHA-256: e81480049c2d5a9b6e6bea2d046118ac98f062f8ef064578d211c9cf5ebd25cc
python3.12-idle-3.12.9-1.el9.s390x.rpm SHA-256: d60c5c501cab09a9510def50cbf2c439bd7eae84083af607f89e6e457b9c1ba9
python3.12-test-3.12.9-1.el9.s390x.rpm SHA-256: 6adae48bcfed2df1e7e432e12d38b11767c1732ef4d28e6f2e0879b7e8c92b01

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3.12-debug-3.12.9-1.el9.aarch64.rpm SHA-256: d935ac84c71c65f59a9f922a376c19393ff2850557c0ff25d790e3762f457377
python3.12-debuginfo-3.12.9-1.el9.aarch64.rpm SHA-256: 4c2f5c39fd088760031acfba32db31439e505d5e53542765e48291ea77d452af
python3.12-debugsource-3.12.9-1.el9.aarch64.rpm SHA-256: 3265756917049f8eef004f29cb1d777d8657c7ceb1b2a73d56579439b3cd308d
python3.12-idle-3.12.9-1.el9.aarch64.rpm SHA-256: 18ca4847baae27ddba2bf92443d29a242f0a9c60e12404ed740afa69dab0c9d2
python3.12-test-3.12.9-1.el9.aarch64.rpm SHA-256: 272a7ec9a9e45277b98bc49eb57641af43a1df1017d2030119b4d3b309b5fdf2

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
aarch64
python3.12-3.12.9-1.el9.aarch64.rpm SHA-256: 32642167289466bd90e5091aea303a82714cbd368c96e0598b2085e89130b74d
python3.12-debuginfo-3.12.9-1.el9.aarch64.rpm SHA-256: 4c2f5c39fd088760031acfba32db31439e505d5e53542765e48291ea77d452af
python3.12-debugsource-3.12.9-1.el9.aarch64.rpm SHA-256: 3265756917049f8eef004f29cb1d777d8657c7ceb1b2a73d56579439b3cd308d
python3.12-devel-3.12.9-1.el9.aarch64.rpm SHA-256: 106c856f1195aa108337233172fc6b5a0bc83bc579922fe3b0e4f0fbe22f82ad
python3.12-libs-3.12.9-1.el9.aarch64.rpm SHA-256: 953cfc8fac5a4b07e728771b6a9964924b98cd77fbe66e5fc57e5a8f84b55435
python3.12-tkinter-3.12.9-1.el9.aarch64.rpm SHA-256: 26323c76663bd925c488908d52fa56331e8f974eb3d168fd8acf20096c9c3b58

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.12-3.12.9-1.el9.src.rpm SHA-256: f2d35d52d10a4b299bc6d0362171b0e447bc4c87d631753fb29464c205fb0c6b
s390x
python3.12-3.12.9-1.el9.s390x.rpm SHA-256: d2a34f0be49cc023764d7ddbd2ed9cf9e9d28ffccee16c26800b86acd010bdec
python3.12-debuginfo-3.12.9-1.el9.s390x.rpm SHA-256: 2d629c2655f7dd54413c2960218e1b3ea3ad520080c4f005eb434aa66f7f6d49
python3.12-debugsource-3.12.9-1.el9.s390x.rpm SHA-256: e81480049c2d5a9b6e6bea2d046118ac98f062f8ef064578d211c9cf5ebd25cc
python3.12-devel-3.12.9-1.el9.s390x.rpm SHA-256: ae85a7d59d381db2cd5db8face633dfcec9904c5e30953ede48a94bd9c383e85
python3.12-libs-3.12.9-1.el9.s390x.rpm SHA-256: 79999ec7151a4ca1f1c8c45b737818c9de39fa65684f885f1b18f4d2d6a8f929
python3.12-tkinter-3.12.9-1.el9.s390x.rpm SHA-256: 6ad142647c770fe5e733087f8a1d548a8eba101010654c9bee4a7252927bc95f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility