Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11035 - Security Advisory
Issued:
2024-12-13
Updated:
2024-12-13

RHSA-2024:11035 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: python3.12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: Virtual environment (venv) activation scripts don't quote paths (CVE-2024-9287)
  • python: Unbounded memory buffering in SelectorSocketTransport.writelines() (CVE-2024-12254)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2321440 - CVE-2024-9287 python: Virtual environment (venv) activation scripts don't quote paths
  • BZ - 2330804 - CVE-2024-12254 python: Unbounded memory buffering in SelectorSocketTransport.writelines()

CVEs

  • CVE-2024-9287
  • CVE-2024-12254

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
x86_64
python3.12-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 6ed3cf374e3acbc2dd557d417a776b7214196a49e311ed156b2b1319a6840d2e
python3.12-debuginfo-3.12.1-4.el9_4.5.i686.rpm SHA-256: de555c2a1642a26be678d60b8ba99fc7dc29829ebe86aa68a9b427c93cb89f1a
python3.12-debuginfo-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 3d559e61d27cbd0df70046ee29a68e78bf67736cb52aecec0bbd6517a152d4ed
python3.12-debugsource-3.12.1-4.el9_4.5.i686.rpm SHA-256: eb0af3c09758054eba09c75c8c5c83e1912bb035ae0b40fe810f9cf69b0b5318
python3.12-debugsource-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: ed3e9597b84da28a360e7af9c03c2d3c7be5640947ebe2c7315fcca30608e9ed
python3.12-devel-3.12.1-4.el9_4.5.i686.rpm SHA-256: 55d62160954584f8d15b44494a762629fd5212eeb04d25e35b16ef11a6149e3a
python3.12-devel-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: a91b29407dae5ffc486e8bdde6791a74b369792470d40e940d846304e5e0aac4
python3.12-libs-3.12.1-4.el9_4.5.i686.rpm SHA-256: 397e25fef420dfbf8383591e80b653576a9afdd685f05f7a0aded1a41804654a
python3.12-libs-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 6f346020ffad8c9c0990871c555cb7c76b35b20841145041f70d5fc1c70d1baa
python3.12-tkinter-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 248a55c7b90b1d550eb27ffdfeb9ed06a0a43f7a5ca1ed99d116a6a3de2cdca6

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
x86_64
python3.12-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 6ed3cf374e3acbc2dd557d417a776b7214196a49e311ed156b2b1319a6840d2e
python3.12-debuginfo-3.12.1-4.el9_4.5.i686.rpm SHA-256: de555c2a1642a26be678d60b8ba99fc7dc29829ebe86aa68a9b427c93cb89f1a
python3.12-debuginfo-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 3d559e61d27cbd0df70046ee29a68e78bf67736cb52aecec0bbd6517a152d4ed
python3.12-debugsource-3.12.1-4.el9_4.5.i686.rpm SHA-256: eb0af3c09758054eba09c75c8c5c83e1912bb035ae0b40fe810f9cf69b0b5318
python3.12-debugsource-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: ed3e9597b84da28a360e7af9c03c2d3c7be5640947ebe2c7315fcca30608e9ed
python3.12-devel-3.12.1-4.el9_4.5.i686.rpm SHA-256: 55d62160954584f8d15b44494a762629fd5212eeb04d25e35b16ef11a6149e3a
python3.12-devel-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: a91b29407dae5ffc486e8bdde6791a74b369792470d40e940d846304e5e0aac4
python3.12-libs-3.12.1-4.el9_4.5.i686.rpm SHA-256: 397e25fef420dfbf8383591e80b653576a9afdd685f05f7a0aded1a41804654a
python3.12-libs-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 6f346020ffad8c9c0990871c555cb7c76b35b20841145041f70d5fc1c70d1baa
python3.12-tkinter-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 248a55c7b90b1d550eb27ffdfeb9ed06a0a43f7a5ca1ed99d116a6a3de2cdca6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
s390x
python3.12-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 09d90a9ba31d24edf463844b6502bc8554936d49e8e74950c31614b42244b697
python3.12-debuginfo-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 7896df4161e6b54d42d4daf2eb05399c163cc5f9a1d3c2852a4d5b4b2b1127c6
python3.12-debugsource-3.12.1-4.el9_4.5.s390x.rpm SHA-256: e9f92a0d0a2852ca16b2866e924a5f0a8213c56d37eff5b6202d3f18ec30159e
python3.12-devel-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 21b32c33a15c2c290332f60f5448d92fd3d277a6d7a9624767264180a11d40b3
python3.12-libs-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 7e45394aa763dd8ba9775fb4d7f16b7b8bfe2729f2603442402affbd2eb51091
python3.12-tkinter-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 5426d94f892206694a3947fe1b7e9731a3321e0a125f3159b2cd86384fe8bb1a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
ppc64le
python3.12-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 1d68406dc61bf2636182efc321d43e25a72adf41fc5d2abcf95eee7051df692c
python3.12-debuginfo-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: ee0cd40d527c605315154369dc19a3a2239748031407285e124d54d7d5cc9f61
python3.12-debugsource-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 2fb46d16e10d9a882fcd131d2e014ff4647e3ab5f62e6f42e8160d276bfa9d2f
python3.12-devel-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: d62088acdc8f70b795dcc3110ebf427a5f92e30564bf5f5f87719dec100711bd
python3.12-libs-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 229dda389d5065aa1bcfd3501f5b68119f3819cd8a3ba21d3f9068d0a74db503
python3.12-tkinter-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 5273042ce85e644adadf47e99ea5f2b2aa6245a2899cf517a792f83a53b15662

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
aarch64
python3.12-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 9acc5d088e4deece5370ba5887b7030bc4e1e45c44a80583c37383a51b3f5165
python3.12-debuginfo-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: fb62842452a5ec847cf5acd6e2736993d1dbeeab5660f7df07b7cfed2e5228c5
python3.12-debugsource-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 254a2cde9af2f10b27106843ae2229fce05e91aec475744b2b144a2d35c138b2
python3.12-devel-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 197a94f58e8791ff22fae62f78b75e0b8b3a1a7a0ed34c4cfe8e84710ca87c70
python3.12-libs-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 838167478f049e347f83a8cb391e598c93c099a284cde034541132a07c5c938e
python3.12-tkinter-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 488041e0ada88b94f6c6c0f337f20aeb4ac611064327c4b65a35b73f2b76d4a9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
ppc64le
python3.12-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 1d68406dc61bf2636182efc321d43e25a72adf41fc5d2abcf95eee7051df692c
python3.12-debuginfo-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: ee0cd40d527c605315154369dc19a3a2239748031407285e124d54d7d5cc9f61
python3.12-debugsource-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 2fb46d16e10d9a882fcd131d2e014ff4647e3ab5f62e6f42e8160d276bfa9d2f
python3.12-devel-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: d62088acdc8f70b795dcc3110ebf427a5f92e30564bf5f5f87719dec100711bd
python3.12-libs-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 229dda389d5065aa1bcfd3501f5b68119f3819cd8a3ba21d3f9068d0a74db503
python3.12-tkinter-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 5273042ce85e644adadf47e99ea5f2b2aa6245a2899cf517a792f83a53b15662

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
x86_64
python3.12-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 6ed3cf374e3acbc2dd557d417a776b7214196a49e311ed156b2b1319a6840d2e
python3.12-debuginfo-3.12.1-4.el9_4.5.i686.rpm SHA-256: de555c2a1642a26be678d60b8ba99fc7dc29829ebe86aa68a9b427c93cb89f1a
python3.12-debuginfo-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 3d559e61d27cbd0df70046ee29a68e78bf67736cb52aecec0bbd6517a152d4ed
python3.12-debugsource-3.12.1-4.el9_4.5.i686.rpm SHA-256: eb0af3c09758054eba09c75c8c5c83e1912bb035ae0b40fe810f9cf69b0b5318
python3.12-debugsource-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: ed3e9597b84da28a360e7af9c03c2d3c7be5640947ebe2c7315fcca30608e9ed
python3.12-devel-3.12.1-4.el9_4.5.i686.rpm SHA-256: 55d62160954584f8d15b44494a762629fd5212eeb04d25e35b16ef11a6149e3a
python3.12-devel-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: a91b29407dae5ffc486e8bdde6791a74b369792470d40e940d846304e5e0aac4
python3.12-libs-3.12.1-4.el9_4.5.i686.rpm SHA-256: 397e25fef420dfbf8383591e80b653576a9afdd685f05f7a0aded1a41804654a
python3.12-libs-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 6f346020ffad8c9c0990871c555cb7c76b35b20841145041f70d5fc1c70d1baa
python3.12-tkinter-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 248a55c7b90b1d550eb27ffdfeb9ed06a0a43f7a5ca1ed99d116a6a3de2cdca6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
python3.12-3.12.1-4.el9_4.5.i686.rpm SHA-256: fea3e4883525b2d42b42587ddbc6e5594fbced407457a9c6bc0fcf963ded4ad4
python3.12-debug-3.12.1-4.el9_4.5.i686.rpm SHA-256: c8145b397f14adb16fce715c776e013ceebd751423915e1f4b1a7065d11241e9
python3.12-debug-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 3832ef2f5c7665a168093ffd5483f6b015df3795ecf0642943b7579b79df612b
python3.12-debuginfo-3.12.1-4.el9_4.5.i686.rpm SHA-256: de555c2a1642a26be678d60b8ba99fc7dc29829ebe86aa68a9b427c93cb89f1a
python3.12-debuginfo-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: 3d559e61d27cbd0df70046ee29a68e78bf67736cb52aecec0bbd6517a152d4ed
python3.12-debugsource-3.12.1-4.el9_4.5.i686.rpm SHA-256: eb0af3c09758054eba09c75c8c5c83e1912bb035ae0b40fe810f9cf69b0b5318
python3.12-debugsource-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: ed3e9597b84da28a360e7af9c03c2d3c7be5640947ebe2c7315fcca30608e9ed
python3.12-idle-3.12.1-4.el9_4.5.i686.rpm SHA-256: d4a8d996a9b43821d7c360551029ff77365e4ca43ac36c2f9da446f501b2fcaf
python3.12-idle-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: edd2bcca5637db9394a4f25fcebe1b646e158f3ae26f703b03193c315fab3b47
python3.12-test-3.12.1-4.el9_4.5.i686.rpm SHA-256: ffe3bb398ab65d8d689428ab284cdbe43791752b4cb19930d38e7e0eb5ca43e1
python3.12-test-3.12.1-4.el9_4.5.x86_64.rpm SHA-256: ca209f34daf085bfd33e135734a1950b8eb64e9d31633a35a56d7d15e7e610d2
python3.12-tkinter-3.12.1-4.el9_4.5.i686.rpm SHA-256: 464b0e6a154f802f3519b4879708d5e5e74a28c9b6e5b444566b679b888ba773

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
python3.12-debug-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 10002f27b26d9af965d9f7b94611a741ef39c0107c1cb9ded53d01425539a073
python3.12-debuginfo-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: ee0cd40d527c605315154369dc19a3a2239748031407285e124d54d7d5cc9f61
python3.12-debugsource-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 2fb46d16e10d9a882fcd131d2e014ff4647e3ab5f62e6f42e8160d276bfa9d2f
python3.12-idle-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: f6941cb9e7420fd7f33f47a7628ba1adede0aa832d8d8af4bebf4a6ef1f90101
python3.12-test-3.12.1-4.el9_4.5.ppc64le.rpm SHA-256: 5dd7803b6020975ba862eaae8d4dda566235a13b8a1aa5e9b55227bf4af84a01

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
python3.12-debug-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 712771098cd47b9d1dd09d0346f30c638fec92150fde01b45839cb8731682dd5
python3.12-debuginfo-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 7896df4161e6b54d42d4daf2eb05399c163cc5f9a1d3c2852a4d5b4b2b1127c6
python3.12-debugsource-3.12.1-4.el9_4.5.s390x.rpm SHA-256: e9f92a0d0a2852ca16b2866e924a5f0a8213c56d37eff5b6202d3f18ec30159e
python3.12-idle-3.12.1-4.el9_4.5.s390x.rpm SHA-256: f6023e6aadcfe89cb438b679293b80971d2c33a4a871f0087643fbfd0de575f8
python3.12-test-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 99feebe8be31f065bd98afca4ba1d6023cdd4ccfd06e408741f5f8e646c4bbb4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
python3.12-debug-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 67211128824fef6fda9272ecea80208e31376b0de7620e3412ee83dea8e55e27
python3.12-debuginfo-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: fb62842452a5ec847cf5acd6e2736993d1dbeeab5660f7df07b7cfed2e5228c5
python3.12-debugsource-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 254a2cde9af2f10b27106843ae2229fce05e91aec475744b2b144a2d35c138b2
python3.12-idle-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 86415c24eb722e09a2e1d41026723f8d4d165690df621d4f10cfbc92d5fe11e1
python3.12-test-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 3954888626d81882dfebe7b9239190f8911105d7b24e3c4cdcef37c5c1eaa438

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
aarch64
python3.12-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 9acc5d088e4deece5370ba5887b7030bc4e1e45c44a80583c37383a51b3f5165
python3.12-debuginfo-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: fb62842452a5ec847cf5acd6e2736993d1dbeeab5660f7df07b7cfed2e5228c5
python3.12-debugsource-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 254a2cde9af2f10b27106843ae2229fce05e91aec475744b2b144a2d35c138b2
python3.12-devel-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 197a94f58e8791ff22fae62f78b75e0b8b3a1a7a0ed34c4cfe8e84710ca87c70
python3.12-libs-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 838167478f049e347f83a8cb391e598c93c099a284cde034541132a07c5c938e
python3.12-tkinter-3.12.1-4.el9_4.5.aarch64.rpm SHA-256: 488041e0ada88b94f6c6c0f337f20aeb4ac611064327c4b65a35b73f2b76d4a9

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
python3.12-3.12.1-4.el9_4.5.src.rpm SHA-256: 5823b3cfc57ef9047a15a0bc6726d6ecce33370fb4bc1c57b23fc2ec3c323c9f
s390x
python3.12-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 09d90a9ba31d24edf463844b6502bc8554936d49e8e74950c31614b42244b697
python3.12-debuginfo-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 7896df4161e6b54d42d4daf2eb05399c163cc5f9a1d3c2852a4d5b4b2b1127c6
python3.12-debugsource-3.12.1-4.el9_4.5.s390x.rpm SHA-256: e9f92a0d0a2852ca16b2866e924a5f0a8213c56d37eff5b6202d3f18ec30159e
python3.12-devel-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 21b32c33a15c2c290332f60f5448d92fd3d277a6d7a9624767264180a11d40b3
python3.12-libs-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 7e45394aa763dd8ba9775fb4d7f16b7b8bfe2729f2603442402affbd2eb51091
python3.12-tkinter-3.12.1-4.el9_4.5.s390x.rpm SHA-256: 5426d94f892206694a3947fe1b7e9731a3321e0a125f3159b2cd86384fe8bb1a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility