Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10978 - Security Advisory
Issued:
2024-12-12
Updated:
2024-12-12

RHSA-2024:10978 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Virtual environment (venv) activation scripts don't quote paths (CVE-2024-9287)
  • python: Unbounded memory buffering in SelectorSocketTransport.writelines() (CVE-2024-12254)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2321440 - CVE-2024-9287 python: Virtual environment (venv) activation scripts don't quote paths
  • BZ - 2330804 - CVE-2024-12254 python: Unbounded memory buffering in SelectorSocketTransport.writelines()

CVEs

  • CVE-2024-9287
  • CVE-2024-12254

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
x86_64
python3.12-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 013713b46c2651394a589480c63d6863d9e00bf5768c7eef63285784a3ee87b1
python3.12-debuginfo-3.12.5-2.el9_5.2.i686.rpm SHA-256: 517c40e0e1fc8f4d19980a9072ea40d6ccffa3c9af3a9b6e2f4407384f6d4330
python3.12-debuginfo-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3f219a6b5775337b8484f4de7ae804102626e1a9c4bbdc2c27c33cee74bddd61
python3.12-debugsource-3.12.5-2.el9_5.2.i686.rpm SHA-256: dabba0ce91c2bbbfd742b0a5ca792417d26b1bca28168003195169a73c2a2b44
python3.12-debugsource-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: cc8acf04bfa7bd3076376744a5c61a6ebe009f57f29d915199dd5c0536058527
python3.12-devel-3.12.5-2.el9_5.2.i686.rpm SHA-256: c0ad5c85007fa3cb443d54b43fa77f9855117c73efc57cfec3e8d83a97a30193
python3.12-devel-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 954b053517261b6a8dbc368421bee66fd40de5ae712322b56c380edf8c6b9174
python3.12-libs-3.12.5-2.el9_5.2.i686.rpm SHA-256: 2c9026a85e236aa6fd52b1e29dfbf64cdd1a611cc046bf1050e7e5233fd7e1b7
python3.12-libs-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: e93861b46f4b4e0ccd002710f89ec96b5a0779ece8a51a60d7ac89be3932ce4a
python3.12-tkinter-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 153a1b6b4e6031bcd432e96fc8f213591e123e966007abe6bae1b2f34bbf5ccd

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
x86_64
python3.12-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 013713b46c2651394a589480c63d6863d9e00bf5768c7eef63285784a3ee87b1
python3.12-debuginfo-3.12.5-2.el9_5.2.i686.rpm SHA-256: 517c40e0e1fc8f4d19980a9072ea40d6ccffa3c9af3a9b6e2f4407384f6d4330
python3.12-debuginfo-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3f219a6b5775337b8484f4de7ae804102626e1a9c4bbdc2c27c33cee74bddd61
python3.12-debugsource-3.12.5-2.el9_5.2.i686.rpm SHA-256: dabba0ce91c2bbbfd742b0a5ca792417d26b1bca28168003195169a73c2a2b44
python3.12-debugsource-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: cc8acf04bfa7bd3076376744a5c61a6ebe009f57f29d915199dd5c0536058527
python3.12-devel-3.12.5-2.el9_5.2.i686.rpm SHA-256: c0ad5c85007fa3cb443d54b43fa77f9855117c73efc57cfec3e8d83a97a30193
python3.12-devel-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 954b053517261b6a8dbc368421bee66fd40de5ae712322b56c380edf8c6b9174
python3.12-libs-3.12.5-2.el9_5.2.i686.rpm SHA-256: 2c9026a85e236aa6fd52b1e29dfbf64cdd1a611cc046bf1050e7e5233fd7e1b7
python3.12-libs-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: e93861b46f4b4e0ccd002710f89ec96b5a0779ece8a51a60d7ac89be3932ce4a
python3.12-tkinter-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 153a1b6b4e6031bcd432e96fc8f213591e123e966007abe6bae1b2f34bbf5ccd

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
x86_64
python3.12-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 013713b46c2651394a589480c63d6863d9e00bf5768c7eef63285784a3ee87b1
python3.12-debuginfo-3.12.5-2.el9_5.2.i686.rpm SHA-256: 517c40e0e1fc8f4d19980a9072ea40d6ccffa3c9af3a9b6e2f4407384f6d4330
python3.12-debuginfo-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3f219a6b5775337b8484f4de7ae804102626e1a9c4bbdc2c27c33cee74bddd61
python3.12-debugsource-3.12.5-2.el9_5.2.i686.rpm SHA-256: dabba0ce91c2bbbfd742b0a5ca792417d26b1bca28168003195169a73c2a2b44
python3.12-debugsource-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: cc8acf04bfa7bd3076376744a5c61a6ebe009f57f29d915199dd5c0536058527
python3.12-devel-3.12.5-2.el9_5.2.i686.rpm SHA-256: c0ad5c85007fa3cb443d54b43fa77f9855117c73efc57cfec3e8d83a97a30193
python3.12-devel-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 954b053517261b6a8dbc368421bee66fd40de5ae712322b56c380edf8c6b9174
python3.12-libs-3.12.5-2.el9_5.2.i686.rpm SHA-256: 2c9026a85e236aa6fd52b1e29dfbf64cdd1a611cc046bf1050e7e5233fd7e1b7
python3.12-libs-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: e93861b46f4b4e0ccd002710f89ec96b5a0779ece8a51a60d7ac89be3932ce4a
python3.12-tkinter-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 153a1b6b4e6031bcd432e96fc8f213591e123e966007abe6bae1b2f34bbf5ccd

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
s390x
python3.12-3.12.5-2.el9_5.2.s390x.rpm SHA-256: ebfc3925a318e2e6cc929c06725b680f45b3b1af95e6a9f23119495eaaa64945
python3.12-debuginfo-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 96b9f39ee48894f897d89572cb2f93311070892aa8e4e90f5bba81084e4d49ad
python3.12-debugsource-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 2ab6e2a9ecefe3e49d8066b8e11a43e5a815309a94772d0c52c49d2d47b1a86c
python3.12-devel-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 0ddee869504ad0bba33da27c84f3765288835c935431e4d3c7c9f9aa8f45ffb8
python3.12-libs-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 0be54bbb6911cc638027eb8d4a942556136e0c735d1ea75cf4f0848657c75686
python3.12-tkinter-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 1a387fc3f21bdf6406ecd22ebf02fbcd8b2b23e5c1803210c9a2d8899acb37f0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
s390x
python3.12-3.12.5-2.el9_5.2.s390x.rpm SHA-256: ebfc3925a318e2e6cc929c06725b680f45b3b1af95e6a9f23119495eaaa64945
python3.12-debuginfo-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 96b9f39ee48894f897d89572cb2f93311070892aa8e4e90f5bba81084e4d49ad
python3.12-debugsource-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 2ab6e2a9ecefe3e49d8066b8e11a43e5a815309a94772d0c52c49d2d47b1a86c
python3.12-devel-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 0ddee869504ad0bba33da27c84f3765288835c935431e4d3c7c9f9aa8f45ffb8
python3.12-libs-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 0be54bbb6911cc638027eb8d4a942556136e0c735d1ea75cf4f0848657c75686
python3.12-tkinter-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 1a387fc3f21bdf6406ecd22ebf02fbcd8b2b23e5c1803210c9a2d8899acb37f0

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
ppc64le
python3.12-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 7230486c6acaf371a90855abc1185ab6fd0b9ba187f636ad277c53fcd53de978
python3.12-debuginfo-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 3e1f3b70e6423f6560aabc1df7c99f03befea7e21ba95b19d621f9f8d242f38a
python3.12-debugsource-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c6f17cfee70b5b7db5ae39b52eae09ec715bded16e9ce0241030a46cf5bba892
python3.12-devel-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 4088ddbf9cd24cf92ebfe4fdf4a8c02f1c36f1fcf6f04814276d28f51f91d1b5
python3.12-libs-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: f0f8109f523de9ef9d1c910414a201415fa81bd887f5cba643d607a7f23aab8d
python3.12-tkinter-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: efc3bb19161fdd57d670c58f5dc797ae63a8f85eaa2d83d05360b7ce3311d12f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
ppc64le
python3.12-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 7230486c6acaf371a90855abc1185ab6fd0b9ba187f636ad277c53fcd53de978
python3.12-debuginfo-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 3e1f3b70e6423f6560aabc1df7c99f03befea7e21ba95b19d621f9f8d242f38a
python3.12-debugsource-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c6f17cfee70b5b7db5ae39b52eae09ec715bded16e9ce0241030a46cf5bba892
python3.12-devel-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 4088ddbf9cd24cf92ebfe4fdf4a8c02f1c36f1fcf6f04814276d28f51f91d1b5
python3.12-libs-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: f0f8109f523de9ef9d1c910414a201415fa81bd887f5cba643d607a7f23aab8d
python3.12-tkinter-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: efc3bb19161fdd57d670c58f5dc797ae63a8f85eaa2d83d05360b7ce3311d12f

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
aarch64
python3.12-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 29edb86b86353a015bc63d3f57c5b59b91f48d2941c84918be9699cc09a0511c
python3.12-debuginfo-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 59aa358be350494fd5b64abfd51d66645c7fdac71463220dacd1884e55b65523
python3.12-debugsource-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb6df6074415e94a0264eefed860f1597b92ffbd7bbe94b25c0089d8cfa92365
python3.12-devel-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: ddb401262e805f37ec9ca53155ab7c58d668d5b2e37696f535ba5a35e01bfee6
python3.12-libs-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 17eb8da707b880019592c343d63166e5fb403b0ebeeb322b5acbcbe093f813ec
python3.12-tkinter-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 1b24dec40b3ee43ab577f4ee018f37bf4e5086f4119bbedbba0222ade94a10fb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
aarch64
python3.12-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 29edb86b86353a015bc63d3f57c5b59b91f48d2941c84918be9699cc09a0511c
python3.12-debuginfo-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 59aa358be350494fd5b64abfd51d66645c7fdac71463220dacd1884e55b65523
python3.12-debugsource-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb6df6074415e94a0264eefed860f1597b92ffbd7bbe94b25c0089d8cfa92365
python3.12-devel-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: ddb401262e805f37ec9ca53155ab7c58d668d5b2e37696f535ba5a35e01bfee6
python3.12-libs-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 17eb8da707b880019592c343d63166e5fb403b0ebeeb322b5acbcbe093f813ec
python3.12-tkinter-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 1b24dec40b3ee43ab577f4ee018f37bf4e5086f4119bbedbba0222ade94a10fb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
ppc64le
python3.12-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 7230486c6acaf371a90855abc1185ab6fd0b9ba187f636ad277c53fcd53de978
python3.12-debuginfo-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 3e1f3b70e6423f6560aabc1df7c99f03befea7e21ba95b19d621f9f8d242f38a
python3.12-debugsource-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c6f17cfee70b5b7db5ae39b52eae09ec715bded16e9ce0241030a46cf5bba892
python3.12-devel-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 4088ddbf9cd24cf92ebfe4fdf4a8c02f1c36f1fcf6f04814276d28f51f91d1b5
python3.12-libs-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: f0f8109f523de9ef9d1c910414a201415fa81bd887f5cba643d607a7f23aab8d
python3.12-tkinter-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: efc3bb19161fdd57d670c58f5dc797ae63a8f85eaa2d83d05360b7ce3311d12f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
x86_64
python3.12-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 013713b46c2651394a589480c63d6863d9e00bf5768c7eef63285784a3ee87b1
python3.12-debuginfo-3.12.5-2.el9_5.2.i686.rpm SHA-256: 517c40e0e1fc8f4d19980a9072ea40d6ccffa3c9af3a9b6e2f4407384f6d4330
python3.12-debuginfo-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3f219a6b5775337b8484f4de7ae804102626e1a9c4bbdc2c27c33cee74bddd61
python3.12-debugsource-3.12.5-2.el9_5.2.i686.rpm SHA-256: dabba0ce91c2bbbfd742b0a5ca792417d26b1bca28168003195169a73c2a2b44
python3.12-debugsource-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: cc8acf04bfa7bd3076376744a5c61a6ebe009f57f29d915199dd5c0536058527
python3.12-devel-3.12.5-2.el9_5.2.i686.rpm SHA-256: c0ad5c85007fa3cb443d54b43fa77f9855117c73efc57cfec3e8d83a97a30193
python3.12-devel-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 954b053517261b6a8dbc368421bee66fd40de5ae712322b56c380edf8c6b9174
python3.12-libs-3.12.5-2.el9_5.2.i686.rpm SHA-256: 2c9026a85e236aa6fd52b1e29dfbf64cdd1a611cc046bf1050e7e5233fd7e1b7
python3.12-libs-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: e93861b46f4b4e0ccd002710f89ec96b5a0779ece8a51a60d7ac89be3932ce4a
python3.12-tkinter-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 153a1b6b4e6031bcd432e96fc8f213591e123e966007abe6bae1b2f34bbf5ccd

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.12-3.12.5-2.el9_5.2.i686.rpm SHA-256: 522feec9b4c1f4ac39f0858d7e859b5a0a654336320f29bace9edc8156430d7c
python3.12-debug-3.12.5-2.el9_5.2.i686.rpm SHA-256: 8444931e87bcc29794ab57a6b5fa5a34c655b5d1b7fb49348440b727f0198980
python3.12-debug-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: fead64af0c10c48c09d4c5e4340900331ec8d0cffdf86e0a01f1c15bee80f2e7
python3.12-debuginfo-3.12.5-2.el9_5.2.i686.rpm SHA-256: 517c40e0e1fc8f4d19980a9072ea40d6ccffa3c9af3a9b6e2f4407384f6d4330
python3.12-debuginfo-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3f219a6b5775337b8484f4de7ae804102626e1a9c4bbdc2c27c33cee74bddd61
python3.12-debugsource-3.12.5-2.el9_5.2.i686.rpm SHA-256: dabba0ce91c2bbbfd742b0a5ca792417d26b1bca28168003195169a73c2a2b44
python3.12-debugsource-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: cc8acf04bfa7bd3076376744a5c61a6ebe009f57f29d915199dd5c0536058527
python3.12-idle-3.12.5-2.el9_5.2.i686.rpm SHA-256: 95a2c7097fd711c700a96c4cc4eec840b4586bf10f8801ce155efcf536af42e1
python3.12-idle-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 7625871e05eccb2cff09c78929b58855d6024f832ae68940c076a9b961a10c7c
python3.12-test-3.12.5-2.el9_5.2.i686.rpm SHA-256: eda875bf64da870994daa6be5e405ce943de0ed6b3c9d727fbeb38dff6a6d81d
python3.12-test-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3437ff9ac96d820ee30352e54771d3460d31dd40ff2e956c4a26624902c7d889
python3.12-tkinter-3.12.5-2.el9_5.2.i686.rpm SHA-256: 1f2deafcfbbbdabcda4a0e23b7213e7e9f03d276752bc57074791a34246915ef

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c9e8054cb13503eca0275a7f59cce0600a78808727c953a7e18093c07bfe72c5
python3.12-debuginfo-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 3e1f3b70e6423f6560aabc1df7c99f03befea7e21ba95b19d621f9f8d242f38a
python3.12-debugsource-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c6f17cfee70b5b7db5ae39b52eae09ec715bded16e9ce0241030a46cf5bba892
python3.12-idle-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: da32343e2ba77d2520867c3f194950b83abb26ddee5503a7507c83e691a2e355
python3.12-test-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: d0439cbd7a7c3d3d965907a563d3efde893518b5eb631eb50b0fa57450717b0f

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.12-debug-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: b60e9d56749a051152e297b774c2cc107fdeade80e26dbf6d8ce37064a9926ee
python3.12-debuginfo-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 59aa358be350494fd5b64abfd51d66645c7fdac71463220dacd1884e55b65523
python3.12-debugsource-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb6df6074415e94a0264eefed860f1597b92ffbd7bbe94b25c0089d8cfa92365
python3.12-idle-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb21e4c7ba11737f20f8471f28ba32bba4db86953769ea17b0ebc5c9a72e83a2
python3.12-test-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 0eadbeec09a1aead782ddc0eb361dc0d2de4e48e494015f852663ad9e53294c1

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.12-debug-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 37dcc6daf6b044eb6cf8f2a6cd89cfdd15c60322368262fe92e719487e9623ed
python3.12-debuginfo-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 96b9f39ee48894f897d89572cb2f93311070892aa8e4e90f5bba81084e4d49ad
python3.12-debugsource-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 2ab6e2a9ecefe3e49d8066b8e11a43e5a815309a94772d0c52c49d2d47b1a86c
python3.12-idle-3.12.5-2.el9_5.2.s390x.rpm SHA-256: d676974aa23a1cc9972eacd3d95e446be4a4314417a3eea739925c62aa238b46
python3.12-test-3.12.5-2.el9_5.2.s390x.rpm SHA-256: d9f223a7c8a56420e82cee1f7e1d1e879fc1e026e4c8347c33ab1690098a4149

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3.12-3.12.5-2.el9_5.2.i686.rpm SHA-256: 522feec9b4c1f4ac39f0858d7e859b5a0a654336320f29bace9edc8156430d7c
python3.12-debug-3.12.5-2.el9_5.2.i686.rpm SHA-256: 8444931e87bcc29794ab57a6b5fa5a34c655b5d1b7fb49348440b727f0198980
python3.12-debug-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: fead64af0c10c48c09d4c5e4340900331ec8d0cffdf86e0a01f1c15bee80f2e7
python3.12-debuginfo-3.12.5-2.el9_5.2.i686.rpm SHA-256: 517c40e0e1fc8f4d19980a9072ea40d6ccffa3c9af3a9b6e2f4407384f6d4330
python3.12-debuginfo-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3f219a6b5775337b8484f4de7ae804102626e1a9c4bbdc2c27c33cee74bddd61
python3.12-debugsource-3.12.5-2.el9_5.2.i686.rpm SHA-256: dabba0ce91c2bbbfd742b0a5ca792417d26b1bca28168003195169a73c2a2b44
python3.12-debugsource-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: cc8acf04bfa7bd3076376744a5c61a6ebe009f57f29d915199dd5c0536058527
python3.12-idle-3.12.5-2.el9_5.2.i686.rpm SHA-256: 95a2c7097fd711c700a96c4cc4eec840b4586bf10f8801ce155efcf536af42e1
python3.12-idle-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 7625871e05eccb2cff09c78929b58855d6024f832ae68940c076a9b961a10c7c
python3.12-test-3.12.5-2.el9_5.2.i686.rpm SHA-256: eda875bf64da870994daa6be5e405ce943de0ed6b3c9d727fbeb38dff6a6d81d
python3.12-test-3.12.5-2.el9_5.2.x86_64.rpm SHA-256: 3437ff9ac96d820ee30352e54771d3460d31dd40ff2e956c4a26624902c7d889
python3.12-tkinter-3.12.5-2.el9_5.2.i686.rpm SHA-256: 1f2deafcfbbbdabcda4a0e23b7213e7e9f03d276752bc57074791a34246915ef

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c9e8054cb13503eca0275a7f59cce0600a78808727c953a7e18093c07bfe72c5
python3.12-debuginfo-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: 3e1f3b70e6423f6560aabc1df7c99f03befea7e21ba95b19d621f9f8d242f38a
python3.12-debugsource-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: c6f17cfee70b5b7db5ae39b52eae09ec715bded16e9ce0241030a46cf5bba892
python3.12-idle-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: da32343e2ba77d2520867c3f194950b83abb26ddee5503a7507c83e691a2e355
python3.12-test-3.12.5-2.el9_5.2.ppc64le.rpm SHA-256: d0439cbd7a7c3d3d965907a563d3efde893518b5eb631eb50b0fa57450717b0f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3.12-debug-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 37dcc6daf6b044eb6cf8f2a6cd89cfdd15c60322368262fe92e719487e9623ed
python3.12-debuginfo-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 96b9f39ee48894f897d89572cb2f93311070892aa8e4e90f5bba81084e4d49ad
python3.12-debugsource-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 2ab6e2a9ecefe3e49d8066b8e11a43e5a815309a94772d0c52c49d2d47b1a86c
python3.12-idle-3.12.5-2.el9_5.2.s390x.rpm SHA-256: d676974aa23a1cc9972eacd3d95e446be4a4314417a3eea739925c62aa238b46
python3.12-test-3.12.5-2.el9_5.2.s390x.rpm SHA-256: d9f223a7c8a56420e82cee1f7e1d1e879fc1e026e4c8347c33ab1690098a4149

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3.12-debug-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: b60e9d56749a051152e297b774c2cc107fdeade80e26dbf6d8ce37064a9926ee
python3.12-debuginfo-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 59aa358be350494fd5b64abfd51d66645c7fdac71463220dacd1884e55b65523
python3.12-debugsource-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb6df6074415e94a0264eefed860f1597b92ffbd7bbe94b25c0089d8cfa92365
python3.12-idle-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb21e4c7ba11737f20f8471f28ba32bba4db86953769ea17b0ebc5c9a72e83a2
python3.12-test-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 0eadbeec09a1aead782ddc0eb361dc0d2de4e48e494015f852663ad9e53294c1

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
aarch64
python3.12-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 29edb86b86353a015bc63d3f57c5b59b91f48d2941c84918be9699cc09a0511c
python3.12-debuginfo-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 59aa358be350494fd5b64abfd51d66645c7fdac71463220dacd1884e55b65523
python3.12-debugsource-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: cb6df6074415e94a0264eefed860f1597b92ffbd7bbe94b25c0089d8cfa92365
python3.12-devel-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: ddb401262e805f37ec9ca53155ab7c58d668d5b2e37696f535ba5a35e01bfee6
python3.12-libs-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 17eb8da707b880019592c343d63166e5fb403b0ebeeb322b5acbcbe093f813ec
python3.12-tkinter-3.12.5-2.el9_5.2.aarch64.rpm SHA-256: 1b24dec40b3ee43ab577f4ee018f37bf4e5086f4119bbedbba0222ade94a10fb

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9_5.2.src.rpm SHA-256: c2c3046acc8cae4c8677eeefc81c0ceb71a9582437b1a240898ee8165e723500
s390x
python3.12-3.12.5-2.el9_5.2.s390x.rpm SHA-256: ebfc3925a318e2e6cc929c06725b680f45b3b1af95e6a9f23119495eaaa64945
python3.12-debuginfo-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 96b9f39ee48894f897d89572cb2f93311070892aa8e4e90f5bba81084e4d49ad
python3.12-debugsource-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 2ab6e2a9ecefe3e49d8066b8e11a43e5a815309a94772d0c52c49d2d47b1a86c
python3.12-devel-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 0ddee869504ad0bba33da27c84f3765288835c935431e4d3c7c9f9aa8f45ffb8
python3.12-libs-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 0be54bbb6911cc638027eb8d4a942556136e0c735d1ea75cf4f0848657c75686
python3.12-tkinter-3.12.5-2.el9_5.2.s390x.rpm SHA-256: 1a387fc3f21bdf6406ecd22ebf02fbcd8b2b23e5c1803210c9a2d8899acb37f0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility