Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9190 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9190 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the "python3.12" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the "python3.12-" prefix.

Security Fix(es):

  • python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450)
  • python: incorrect IPv4 and IPv6 private ranges (CVE-2024-4032)
  • python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service (CVE-2024-8088)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2276525 - CVE-2024-0450 python: The zipfile module is vulnerable to zip-bombs leading to denial of service
  • BZ - 2292921 - CVE-2024-4032 python: incorrect IPv4 and IPv6 private ranges
  • BZ - 2307370 - CVE-2024-8088 python: cpython: Iterating over a malicious ZIP file may lead to Denial of Service

CVEs

  • CVE-2024-0397
  • CVE-2024-0450
  • CVE-2024-4032
  • CVE-2024-8088

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
x86_64
python3.12-3.12.5-2.el9.x86_64.rpm SHA-256: 323343f490a764c9e2b7b6f3b15ef14c901b22fb166e4fd06a1dd5be2196ff9a
python3.12-debuginfo-3.12.5-2.el9.i686.rpm SHA-256: 69393559ec552fed58710afa182fc19691851b5d9a09f3872ca49740b7c6293e
python3.12-debuginfo-3.12.5-2.el9.x86_64.rpm SHA-256: 0cbac91d06db754d169b3c902fd9424633ac716a6193bb73cd6fee68f78fbe64
python3.12-debugsource-3.12.5-2.el9.i686.rpm SHA-256: 18d0a927f67d9d49b3116b129ff848e982854ea688d1d375c47b85094658d978
python3.12-debugsource-3.12.5-2.el9.x86_64.rpm SHA-256: 4ad0735399520d870f7681dd1f844ea36ce4cd342b171a5d81b77f9f47a9010f
python3.12-devel-3.12.5-2.el9.i686.rpm SHA-256: 26a5f52c9539dfb33dc8d593fe1413c45f7b11ffc01f1c13431b53c2d529b37a
python3.12-devel-3.12.5-2.el9.x86_64.rpm SHA-256: bc034097c1b58f346a1f43b2def312a75942a2683e7df42b108f7f2fbbdcee03
python3.12-libs-3.12.5-2.el9.i686.rpm SHA-256: 72e71d3351f728003ed2e4f1eb0130168ca10f7472ae3bc5d983674d658bd495
python3.12-libs-3.12.5-2.el9.x86_64.rpm SHA-256: 713e456521704afa609d64fd13247207c5f3eb989a2f28f93a75b87296d42f70
python3.12-tkinter-3.12.5-2.el9.x86_64.rpm SHA-256: 5eb31a894cefe4352ff9548e1f3985c17d126a75046f784c710ca92ac6cd0aec

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
x86_64
python3.12-3.12.5-2.el9.x86_64.rpm SHA-256: 323343f490a764c9e2b7b6f3b15ef14c901b22fb166e4fd06a1dd5be2196ff9a
python3.12-debuginfo-3.12.5-2.el9.i686.rpm SHA-256: 69393559ec552fed58710afa182fc19691851b5d9a09f3872ca49740b7c6293e
python3.12-debuginfo-3.12.5-2.el9.x86_64.rpm SHA-256: 0cbac91d06db754d169b3c902fd9424633ac716a6193bb73cd6fee68f78fbe64
python3.12-debugsource-3.12.5-2.el9.i686.rpm SHA-256: 18d0a927f67d9d49b3116b129ff848e982854ea688d1d375c47b85094658d978
python3.12-debugsource-3.12.5-2.el9.x86_64.rpm SHA-256: 4ad0735399520d870f7681dd1f844ea36ce4cd342b171a5d81b77f9f47a9010f
python3.12-devel-3.12.5-2.el9.i686.rpm SHA-256: 26a5f52c9539dfb33dc8d593fe1413c45f7b11ffc01f1c13431b53c2d529b37a
python3.12-devel-3.12.5-2.el9.x86_64.rpm SHA-256: bc034097c1b58f346a1f43b2def312a75942a2683e7df42b108f7f2fbbdcee03
python3.12-libs-3.12.5-2.el9.i686.rpm SHA-256: 72e71d3351f728003ed2e4f1eb0130168ca10f7472ae3bc5d983674d658bd495
python3.12-libs-3.12.5-2.el9.x86_64.rpm SHA-256: 713e456521704afa609d64fd13247207c5f3eb989a2f28f93a75b87296d42f70
python3.12-tkinter-3.12.5-2.el9.x86_64.rpm SHA-256: 5eb31a894cefe4352ff9548e1f3985c17d126a75046f784c710ca92ac6cd0aec

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
x86_64
python3.12-3.12.5-2.el9.x86_64.rpm SHA-256: 323343f490a764c9e2b7b6f3b15ef14c901b22fb166e4fd06a1dd5be2196ff9a
python3.12-debuginfo-3.12.5-2.el9.i686.rpm SHA-256: 69393559ec552fed58710afa182fc19691851b5d9a09f3872ca49740b7c6293e
python3.12-debuginfo-3.12.5-2.el9.x86_64.rpm SHA-256: 0cbac91d06db754d169b3c902fd9424633ac716a6193bb73cd6fee68f78fbe64
python3.12-debugsource-3.12.5-2.el9.i686.rpm SHA-256: 18d0a927f67d9d49b3116b129ff848e982854ea688d1d375c47b85094658d978
python3.12-debugsource-3.12.5-2.el9.x86_64.rpm SHA-256: 4ad0735399520d870f7681dd1f844ea36ce4cd342b171a5d81b77f9f47a9010f
python3.12-devel-3.12.5-2.el9.i686.rpm SHA-256: 26a5f52c9539dfb33dc8d593fe1413c45f7b11ffc01f1c13431b53c2d529b37a
python3.12-devel-3.12.5-2.el9.x86_64.rpm SHA-256: bc034097c1b58f346a1f43b2def312a75942a2683e7df42b108f7f2fbbdcee03
python3.12-libs-3.12.5-2.el9.i686.rpm SHA-256: 72e71d3351f728003ed2e4f1eb0130168ca10f7472ae3bc5d983674d658bd495
python3.12-libs-3.12.5-2.el9.x86_64.rpm SHA-256: 713e456521704afa609d64fd13247207c5f3eb989a2f28f93a75b87296d42f70
python3.12-tkinter-3.12.5-2.el9.x86_64.rpm SHA-256: 5eb31a894cefe4352ff9548e1f3985c17d126a75046f784c710ca92ac6cd0aec

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
s390x
python3.12-3.12.5-2.el9.s390x.rpm SHA-256: 1ff372a6b1469ccb1319a76c72b455dc05ab0dd90421fe35aebb3972f613e1d8
python3.12-debuginfo-3.12.5-2.el9.s390x.rpm SHA-256: 6b3ad1bd71cf3c3ef3b0a4e1e3519f7f81f20380a4b9090454780832991c833c
python3.12-debugsource-3.12.5-2.el9.s390x.rpm SHA-256: 720a7352ae41ae994e7c4bd5601171405ce52bc0ab79c739278c1d2b1c98c6a5
python3.12-devel-3.12.5-2.el9.s390x.rpm SHA-256: b5fa016df82c3e86068485d63b5e91fd8ab941e2287cfe3ee28783287f06be03
python3.12-libs-3.12.5-2.el9.s390x.rpm SHA-256: b62978ca965ad513077b524577b393dc54ab051a2d321a02fb56fdcb0297a5f4
python3.12-tkinter-3.12.5-2.el9.s390x.rpm SHA-256: 77f1a8ed5f9bba3ff3829a6f52d2c536db2e4a950a963a9aaadde012a6c9e0f1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
s390x
python3.12-3.12.5-2.el9.s390x.rpm SHA-256: 1ff372a6b1469ccb1319a76c72b455dc05ab0dd90421fe35aebb3972f613e1d8
python3.12-debuginfo-3.12.5-2.el9.s390x.rpm SHA-256: 6b3ad1bd71cf3c3ef3b0a4e1e3519f7f81f20380a4b9090454780832991c833c
python3.12-debugsource-3.12.5-2.el9.s390x.rpm SHA-256: 720a7352ae41ae994e7c4bd5601171405ce52bc0ab79c739278c1d2b1c98c6a5
python3.12-devel-3.12.5-2.el9.s390x.rpm SHA-256: b5fa016df82c3e86068485d63b5e91fd8ab941e2287cfe3ee28783287f06be03
python3.12-libs-3.12.5-2.el9.s390x.rpm SHA-256: b62978ca965ad513077b524577b393dc54ab051a2d321a02fb56fdcb0297a5f4
python3.12-tkinter-3.12.5-2.el9.s390x.rpm SHA-256: 77f1a8ed5f9bba3ff3829a6f52d2c536db2e4a950a963a9aaadde012a6c9e0f1

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
ppc64le
python3.12-3.12.5-2.el9.ppc64le.rpm SHA-256: b06814c4826dbb0d56e153f9ce54741263c4af735093b2767f90fb193c523e67
python3.12-debuginfo-3.12.5-2.el9.ppc64le.rpm SHA-256: 9c94cec65916e37c884bb31ea9b25a0bb979f8a753e59d19da43c1ec75f29c94
python3.12-debugsource-3.12.5-2.el9.ppc64le.rpm SHA-256: 440ed3f70e6cf530a8d9255328f2aeaff7eaba0a465db96fdc7d7e06680b97ca
python3.12-devel-3.12.5-2.el9.ppc64le.rpm SHA-256: c5295809c47e1611de81a00dd89069d92220880422fde4b22c01147a7b34df03
python3.12-libs-3.12.5-2.el9.ppc64le.rpm SHA-256: fe8ad6b11fe860a92b8930ac8786e5ab6b8793c642c8a34c61201fe637e24fd3
python3.12-tkinter-3.12.5-2.el9.ppc64le.rpm SHA-256: a003c861e9a4f51cfd732390986dc628c4f8bade21e8b6a7a5247ccfa6e931b1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
ppc64le
python3.12-3.12.5-2.el9.ppc64le.rpm SHA-256: b06814c4826dbb0d56e153f9ce54741263c4af735093b2767f90fb193c523e67
python3.12-debuginfo-3.12.5-2.el9.ppc64le.rpm SHA-256: 9c94cec65916e37c884bb31ea9b25a0bb979f8a753e59d19da43c1ec75f29c94
python3.12-debugsource-3.12.5-2.el9.ppc64le.rpm SHA-256: 440ed3f70e6cf530a8d9255328f2aeaff7eaba0a465db96fdc7d7e06680b97ca
python3.12-devel-3.12.5-2.el9.ppc64le.rpm SHA-256: c5295809c47e1611de81a00dd89069d92220880422fde4b22c01147a7b34df03
python3.12-libs-3.12.5-2.el9.ppc64le.rpm SHA-256: fe8ad6b11fe860a92b8930ac8786e5ab6b8793c642c8a34c61201fe637e24fd3
python3.12-tkinter-3.12.5-2.el9.ppc64le.rpm SHA-256: a003c861e9a4f51cfd732390986dc628c4f8bade21e8b6a7a5247ccfa6e931b1

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
aarch64
python3.12-3.12.5-2.el9.aarch64.rpm SHA-256: eca78e395acb421d2ebc19cfd97d3caca476d75b479963752f5bbe092d9efef1
python3.12-debuginfo-3.12.5-2.el9.aarch64.rpm SHA-256: 235b739bdea6774c3f0322eca8af61b6ce5ea9084a27c891e71da31927ca2db4
python3.12-debugsource-3.12.5-2.el9.aarch64.rpm SHA-256: 2785e213e60de083cf600de114304c264ca1bebe08a7efb6a6e7079f5983b8aa
python3.12-devel-3.12.5-2.el9.aarch64.rpm SHA-256: cc3626fb28fcf1ac85ecf7c9df020f57be5a08e20088f9714441c301fdc1253d
python3.12-libs-3.12.5-2.el9.aarch64.rpm SHA-256: fe252341f32e2fac078a28412eed96cfdfa245f9888d37002720322ff1ea0d09
python3.12-tkinter-3.12.5-2.el9.aarch64.rpm SHA-256: 6ef7d17caa947f64791579fda7d85da50b7bd9e939a66604f1616e0d21886bc0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
aarch64
python3.12-3.12.5-2.el9.aarch64.rpm SHA-256: eca78e395acb421d2ebc19cfd97d3caca476d75b479963752f5bbe092d9efef1
python3.12-debuginfo-3.12.5-2.el9.aarch64.rpm SHA-256: 235b739bdea6774c3f0322eca8af61b6ce5ea9084a27c891e71da31927ca2db4
python3.12-debugsource-3.12.5-2.el9.aarch64.rpm SHA-256: 2785e213e60de083cf600de114304c264ca1bebe08a7efb6a6e7079f5983b8aa
python3.12-devel-3.12.5-2.el9.aarch64.rpm SHA-256: cc3626fb28fcf1ac85ecf7c9df020f57be5a08e20088f9714441c301fdc1253d
python3.12-libs-3.12.5-2.el9.aarch64.rpm SHA-256: fe252341f32e2fac078a28412eed96cfdfa245f9888d37002720322ff1ea0d09
python3.12-tkinter-3.12.5-2.el9.aarch64.rpm SHA-256: 6ef7d17caa947f64791579fda7d85da50b7bd9e939a66604f1616e0d21886bc0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
ppc64le
python3.12-3.12.5-2.el9.ppc64le.rpm SHA-256: b06814c4826dbb0d56e153f9ce54741263c4af735093b2767f90fb193c523e67
python3.12-debuginfo-3.12.5-2.el9.ppc64le.rpm SHA-256: 9c94cec65916e37c884bb31ea9b25a0bb979f8a753e59d19da43c1ec75f29c94
python3.12-debugsource-3.12.5-2.el9.ppc64le.rpm SHA-256: 440ed3f70e6cf530a8d9255328f2aeaff7eaba0a465db96fdc7d7e06680b97ca
python3.12-devel-3.12.5-2.el9.ppc64le.rpm SHA-256: c5295809c47e1611de81a00dd89069d92220880422fde4b22c01147a7b34df03
python3.12-libs-3.12.5-2.el9.ppc64le.rpm SHA-256: fe8ad6b11fe860a92b8930ac8786e5ab6b8793c642c8a34c61201fe637e24fd3
python3.12-tkinter-3.12.5-2.el9.ppc64le.rpm SHA-256: a003c861e9a4f51cfd732390986dc628c4f8bade21e8b6a7a5247ccfa6e931b1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
x86_64
python3.12-3.12.5-2.el9.x86_64.rpm SHA-256: 323343f490a764c9e2b7b6f3b15ef14c901b22fb166e4fd06a1dd5be2196ff9a
python3.12-debuginfo-3.12.5-2.el9.i686.rpm SHA-256: 69393559ec552fed58710afa182fc19691851b5d9a09f3872ca49740b7c6293e
python3.12-debuginfo-3.12.5-2.el9.x86_64.rpm SHA-256: 0cbac91d06db754d169b3c902fd9424633ac716a6193bb73cd6fee68f78fbe64
python3.12-debugsource-3.12.5-2.el9.i686.rpm SHA-256: 18d0a927f67d9d49b3116b129ff848e982854ea688d1d375c47b85094658d978
python3.12-debugsource-3.12.5-2.el9.x86_64.rpm SHA-256: 4ad0735399520d870f7681dd1f844ea36ce4cd342b171a5d81b77f9f47a9010f
python3.12-devel-3.12.5-2.el9.i686.rpm SHA-256: 26a5f52c9539dfb33dc8d593fe1413c45f7b11ffc01f1c13431b53c2d529b37a
python3.12-devel-3.12.5-2.el9.x86_64.rpm SHA-256: bc034097c1b58f346a1f43b2def312a75942a2683e7df42b108f7f2fbbdcee03
python3.12-libs-3.12.5-2.el9.i686.rpm SHA-256: 72e71d3351f728003ed2e4f1eb0130168ca10f7472ae3bc5d983674d658bd495
python3.12-libs-3.12.5-2.el9.x86_64.rpm SHA-256: 713e456521704afa609d64fd13247207c5f3eb989a2f28f93a75b87296d42f70
python3.12-tkinter-3.12.5-2.el9.x86_64.rpm SHA-256: 5eb31a894cefe4352ff9548e1f3985c17d126a75046f784c710ca92ac6cd0aec

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.12-3.12.5-2.el9.i686.rpm SHA-256: ef8bed3ebe445fa003e97e7a310c1ca62b8fb6f8827ab667e887377c0daeee52
python3.12-debug-3.12.5-2.el9.i686.rpm SHA-256: f970300fb08133e11d17ee579e9326ff7a81ed6f18120557083ec47cc7f1ffce
python3.12-debug-3.12.5-2.el9.x86_64.rpm SHA-256: f3d1c701aaca2ee35d5a5121aa2a0168832307136b05d4b307c09d11c0802184
python3.12-debuginfo-3.12.5-2.el9.i686.rpm SHA-256: 69393559ec552fed58710afa182fc19691851b5d9a09f3872ca49740b7c6293e
python3.12-debuginfo-3.12.5-2.el9.x86_64.rpm SHA-256: 0cbac91d06db754d169b3c902fd9424633ac716a6193bb73cd6fee68f78fbe64
python3.12-debugsource-3.12.5-2.el9.i686.rpm SHA-256: 18d0a927f67d9d49b3116b129ff848e982854ea688d1d375c47b85094658d978
python3.12-debugsource-3.12.5-2.el9.x86_64.rpm SHA-256: 4ad0735399520d870f7681dd1f844ea36ce4cd342b171a5d81b77f9f47a9010f
python3.12-idle-3.12.5-2.el9.i686.rpm SHA-256: db918510e7533740fc79e04e17cf107384cb666bdab667f1d1772956d0ad6856
python3.12-idle-3.12.5-2.el9.x86_64.rpm SHA-256: b50dbf7af3b61663bbeab3f549c21e46a6c2704f9156ced2711154cc9a5d0e32
python3.12-test-3.12.5-2.el9.i686.rpm SHA-256: 71f1daf67443f7abef4fef1d5b510db30048c0a2b72391da2bb92efe31e8d9bb
python3.12-test-3.12.5-2.el9.x86_64.rpm SHA-256: eb91ce7e0846cc19c74463274aad8a74ef6e42c262bca44929362bb26ea3de73
python3.12-tkinter-3.12.5-2.el9.i686.rpm SHA-256: 544fef76a2d7483dc7e159e3bebfa95640509e24a7def1d81cf2096d18b115a2

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9.ppc64le.rpm SHA-256: 002639934c184fea8efd5f5034e195505487582229c336dd12253de5924c8e35
python3.12-debuginfo-3.12.5-2.el9.ppc64le.rpm SHA-256: 9c94cec65916e37c884bb31ea9b25a0bb979f8a753e59d19da43c1ec75f29c94
python3.12-debugsource-3.12.5-2.el9.ppc64le.rpm SHA-256: 440ed3f70e6cf530a8d9255328f2aeaff7eaba0a465db96fdc7d7e06680b97ca
python3.12-idle-3.12.5-2.el9.ppc64le.rpm SHA-256: cae1ce4a65c6db609156541f29f1ee7f9d3a62a6095caa4a7c9aaf4bc7e55b37
python3.12-test-3.12.5-2.el9.ppc64le.rpm SHA-256: 29e21d7a8d7997a2c493a454c98cb96a8a5e294750a69d7fd2d605a74002975a

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.12-debug-3.12.5-2.el9.aarch64.rpm SHA-256: 8f536007c144609461fabb28c7dd58adc7b365237f903828246d045c64b6f7c1
python3.12-debuginfo-3.12.5-2.el9.aarch64.rpm SHA-256: 235b739bdea6774c3f0322eca8af61b6ce5ea9084a27c891e71da31927ca2db4
python3.12-debugsource-3.12.5-2.el9.aarch64.rpm SHA-256: 2785e213e60de083cf600de114304c264ca1bebe08a7efb6a6e7079f5983b8aa
python3.12-idle-3.12.5-2.el9.aarch64.rpm SHA-256: 8d34b1edfbea353456a928476e365a31732b2e7e3ec3e81fd670584d13f7fd76
python3.12-test-3.12.5-2.el9.aarch64.rpm SHA-256: 3e5acc94c569c9ea0b38861d3a61dbd9a5f2aed1b0f71dbe3626b18720fd5b5e

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.12-debug-3.12.5-2.el9.s390x.rpm SHA-256: 080c96c54fe9b8160db3c19b9c4b73056776f4c2ce2d45ef6ec607ef0b5127f7
python3.12-debuginfo-3.12.5-2.el9.s390x.rpm SHA-256: 6b3ad1bd71cf3c3ef3b0a4e1e3519f7f81f20380a4b9090454780832991c833c
python3.12-debugsource-3.12.5-2.el9.s390x.rpm SHA-256: 720a7352ae41ae994e7c4bd5601171405ce52bc0ab79c739278c1d2b1c98c6a5
python3.12-idle-3.12.5-2.el9.s390x.rpm SHA-256: ebf09f94a8cce76f4b1b039bcea8a1e225a9483e1babc38bd8c4631829324648
python3.12-test-3.12.5-2.el9.s390x.rpm SHA-256: 7d5aee6d00e981d558dfeb0f6b06a94d0e1e18e9df01197b2857a80f8deabedd

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3.12-3.12.5-2.el9.i686.rpm SHA-256: ef8bed3ebe445fa003e97e7a310c1ca62b8fb6f8827ab667e887377c0daeee52
python3.12-debug-3.12.5-2.el9.i686.rpm SHA-256: f970300fb08133e11d17ee579e9326ff7a81ed6f18120557083ec47cc7f1ffce
python3.12-debug-3.12.5-2.el9.x86_64.rpm SHA-256: f3d1c701aaca2ee35d5a5121aa2a0168832307136b05d4b307c09d11c0802184
python3.12-debuginfo-3.12.5-2.el9.i686.rpm SHA-256: 69393559ec552fed58710afa182fc19691851b5d9a09f3872ca49740b7c6293e
python3.12-debuginfo-3.12.5-2.el9.x86_64.rpm SHA-256: 0cbac91d06db754d169b3c902fd9424633ac716a6193bb73cd6fee68f78fbe64
python3.12-debugsource-3.12.5-2.el9.i686.rpm SHA-256: 18d0a927f67d9d49b3116b129ff848e982854ea688d1d375c47b85094658d978
python3.12-debugsource-3.12.5-2.el9.x86_64.rpm SHA-256: 4ad0735399520d870f7681dd1f844ea36ce4cd342b171a5d81b77f9f47a9010f
python3.12-idle-3.12.5-2.el9.i686.rpm SHA-256: db918510e7533740fc79e04e17cf107384cb666bdab667f1d1772956d0ad6856
python3.12-idle-3.12.5-2.el9.x86_64.rpm SHA-256: b50dbf7af3b61663bbeab3f549c21e46a6c2704f9156ced2711154cc9a5d0e32
python3.12-test-3.12.5-2.el9.i686.rpm SHA-256: 71f1daf67443f7abef4fef1d5b510db30048c0a2b72391da2bb92efe31e8d9bb
python3.12-test-3.12.5-2.el9.x86_64.rpm SHA-256: eb91ce7e0846cc19c74463274aad8a74ef6e42c262bca44929362bb26ea3de73
python3.12-tkinter-3.12.5-2.el9.i686.rpm SHA-256: 544fef76a2d7483dc7e159e3bebfa95640509e24a7def1d81cf2096d18b115a2

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9.ppc64le.rpm SHA-256: 002639934c184fea8efd5f5034e195505487582229c336dd12253de5924c8e35
python3.12-debuginfo-3.12.5-2.el9.ppc64le.rpm SHA-256: 9c94cec65916e37c884bb31ea9b25a0bb979f8a753e59d19da43c1ec75f29c94
python3.12-debugsource-3.12.5-2.el9.ppc64le.rpm SHA-256: 440ed3f70e6cf530a8d9255328f2aeaff7eaba0a465db96fdc7d7e06680b97ca
python3.12-idle-3.12.5-2.el9.ppc64le.rpm SHA-256: cae1ce4a65c6db609156541f29f1ee7f9d3a62a6095caa4a7c9aaf4bc7e55b37
python3.12-test-3.12.5-2.el9.ppc64le.rpm SHA-256: 29e21d7a8d7997a2c493a454c98cb96a8a5e294750a69d7fd2d605a74002975a

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3.12-debug-3.12.5-2.el9.s390x.rpm SHA-256: 080c96c54fe9b8160db3c19b9c4b73056776f4c2ce2d45ef6ec607ef0b5127f7
python3.12-debuginfo-3.12.5-2.el9.s390x.rpm SHA-256: 6b3ad1bd71cf3c3ef3b0a4e1e3519f7f81f20380a4b9090454780832991c833c
python3.12-debugsource-3.12.5-2.el9.s390x.rpm SHA-256: 720a7352ae41ae994e7c4bd5601171405ce52bc0ab79c739278c1d2b1c98c6a5
python3.12-idle-3.12.5-2.el9.s390x.rpm SHA-256: ebf09f94a8cce76f4b1b039bcea8a1e225a9483e1babc38bd8c4631829324648
python3.12-test-3.12.5-2.el9.s390x.rpm SHA-256: 7d5aee6d00e981d558dfeb0f6b06a94d0e1e18e9df01197b2857a80f8deabedd

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3.12-debug-3.12.5-2.el9.aarch64.rpm SHA-256: 8f536007c144609461fabb28c7dd58adc7b365237f903828246d045c64b6f7c1
python3.12-debuginfo-3.12.5-2.el9.aarch64.rpm SHA-256: 235b739bdea6774c3f0322eca8af61b6ce5ea9084a27c891e71da31927ca2db4
python3.12-debugsource-3.12.5-2.el9.aarch64.rpm SHA-256: 2785e213e60de083cf600de114304c264ca1bebe08a7efb6a6e7079f5983b8aa
python3.12-idle-3.12.5-2.el9.aarch64.rpm SHA-256: 8d34b1edfbea353456a928476e365a31732b2e7e3ec3e81fd670584d13f7fd76
python3.12-test-3.12.5-2.el9.aarch64.rpm SHA-256: 3e5acc94c569c9ea0b38861d3a61dbd9a5f2aed1b0f71dbe3626b18720fd5b5e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
aarch64
python3.12-3.12.5-2.el9.aarch64.rpm SHA-256: eca78e395acb421d2ebc19cfd97d3caca476d75b479963752f5bbe092d9efef1
python3.12-debuginfo-3.12.5-2.el9.aarch64.rpm SHA-256: 235b739bdea6774c3f0322eca8af61b6ce5ea9084a27c891e71da31927ca2db4
python3.12-debugsource-3.12.5-2.el9.aarch64.rpm SHA-256: 2785e213e60de083cf600de114304c264ca1bebe08a7efb6a6e7079f5983b8aa
python3.12-devel-3.12.5-2.el9.aarch64.rpm SHA-256: cc3626fb28fcf1ac85ecf7c9df020f57be5a08e20088f9714441c301fdc1253d
python3.12-libs-3.12.5-2.el9.aarch64.rpm SHA-256: fe252341f32e2fac078a28412eed96cfdfa245f9888d37002720322ff1ea0d09
python3.12-tkinter-3.12.5-2.el9.aarch64.rpm SHA-256: 6ef7d17caa947f64791579fda7d85da50b7bd9e939a66604f1616e0d21886bc0

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9.src.rpm SHA-256: cf3c1e11762c1d32d709e873dfaad2601824a36c09c4c507bc053d5d8b4b3899
s390x
python3.12-3.12.5-2.el9.s390x.rpm SHA-256: 1ff372a6b1469ccb1319a76c72b455dc05ab0dd90421fe35aebb3972f613e1d8
python3.12-debuginfo-3.12.5-2.el9.s390x.rpm SHA-256: 6b3ad1bd71cf3c3ef3b0a4e1e3519f7f81f20380a4b9090454780832991c833c
python3.12-debugsource-3.12.5-2.el9.s390x.rpm SHA-256: 720a7352ae41ae994e7c4bd5601171405ce52bc0ab79c739278c1d2b1c98c6a5
python3.12-devel-3.12.5-2.el9.s390x.rpm SHA-256: b5fa016df82c3e86068485d63b5e91fd8ab941e2287cfe3ee28783287f06be03
python3.12-libs-3.12.5-2.el9.s390x.rpm SHA-256: b62978ca965ad513077b524577b393dc54ab051a2d321a02fb56fdcb0297a5f4
python3.12-tkinter-3.12.5-2.el9.s390x.rpm SHA-256: 77f1a8ed5f9bba3ff3829a6f52d2c536db2e4a950a963a9aaadde012a6c9e0f1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility