Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9451 - Security Advisory
Issued:
2024-11-12
Updated:
2024-11-12

RHSA-2024:9451 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: python3.12 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for python3.12 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the "python3.12" executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the "python3.12-" prefix.

Security Fix(es):

  • python: cpython: tarfile: ReDos via excessive backtracking while parsing header values (CVE-2024-6232)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2309426 - CVE-2024-6232 python: cpython: tarfile: ReDos via excessive backtracking while parsing header values

CVEs

  • CVE-2024-6232

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
x86_64
python3.12-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 7deebaaa4541b2dc41d64f865675eb096e1f84515de8af87c1243bbc9773cedf
python3.12-debuginfo-3.12.5-2.el9_5.1.i686.rpm SHA-256: 35b08ce1f6b8c820334aff669d49681bdfbb100b013d3f6d139ec8d313e9008d
python3.12-debuginfo-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 54ac6cf288b4ebcd5dc2774521e98c39d3b3c4c934cab454237b53d654d9270a
python3.12-debugsource-3.12.5-2.el9_5.1.i686.rpm SHA-256: a801bc0eb802eee5984015b68afad3c318e64a714982a0766bcbebafc51a6446
python3.12-debugsource-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: b6bb064056d951b7b5ab81add0fd3136f8c45b73b29e3009ea3419f5aec5d8c2
python3.12-devel-3.12.5-2.el9_5.1.i686.rpm SHA-256: e1ad650db16220594b9263516ff1380e4962ab5ffcc3e036bfa114a90a50165d
python3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 91c854b8e74b0b4a5b7d36d257f799c57c50b40c2369c5825dea798622512499
python3.12-libs-3.12.5-2.el9_5.1.i686.rpm SHA-256: e409d511787178cc82d1fec04b2d3330af31148f0c1d247fd88599348dd208ac
python3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 64e3e5cfba8ccbf487c6c0a2e04b468a3e45270578fac1a4423f533f928cd8ba
python3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 4559a73897b8dbcbf45534cf02b582dddcebda92686bcf05e4036ab83861569f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
x86_64
python3.12-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 7deebaaa4541b2dc41d64f865675eb096e1f84515de8af87c1243bbc9773cedf
python3.12-debuginfo-3.12.5-2.el9_5.1.i686.rpm SHA-256: 35b08ce1f6b8c820334aff669d49681bdfbb100b013d3f6d139ec8d313e9008d
python3.12-debuginfo-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 54ac6cf288b4ebcd5dc2774521e98c39d3b3c4c934cab454237b53d654d9270a
python3.12-debugsource-3.12.5-2.el9_5.1.i686.rpm SHA-256: a801bc0eb802eee5984015b68afad3c318e64a714982a0766bcbebafc51a6446
python3.12-debugsource-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: b6bb064056d951b7b5ab81add0fd3136f8c45b73b29e3009ea3419f5aec5d8c2
python3.12-devel-3.12.5-2.el9_5.1.i686.rpm SHA-256: e1ad650db16220594b9263516ff1380e4962ab5ffcc3e036bfa114a90a50165d
python3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 91c854b8e74b0b4a5b7d36d257f799c57c50b40c2369c5825dea798622512499
python3.12-libs-3.12.5-2.el9_5.1.i686.rpm SHA-256: e409d511787178cc82d1fec04b2d3330af31148f0c1d247fd88599348dd208ac
python3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 64e3e5cfba8ccbf487c6c0a2e04b468a3e45270578fac1a4423f533f928cd8ba
python3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 4559a73897b8dbcbf45534cf02b582dddcebda92686bcf05e4036ab83861569f

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
x86_64
python3.12-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 7deebaaa4541b2dc41d64f865675eb096e1f84515de8af87c1243bbc9773cedf
python3.12-debuginfo-3.12.5-2.el9_5.1.i686.rpm SHA-256: 35b08ce1f6b8c820334aff669d49681bdfbb100b013d3f6d139ec8d313e9008d
python3.12-debuginfo-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 54ac6cf288b4ebcd5dc2774521e98c39d3b3c4c934cab454237b53d654d9270a
python3.12-debugsource-3.12.5-2.el9_5.1.i686.rpm SHA-256: a801bc0eb802eee5984015b68afad3c318e64a714982a0766bcbebafc51a6446
python3.12-debugsource-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: b6bb064056d951b7b5ab81add0fd3136f8c45b73b29e3009ea3419f5aec5d8c2
python3.12-devel-3.12.5-2.el9_5.1.i686.rpm SHA-256: e1ad650db16220594b9263516ff1380e4962ab5ffcc3e036bfa114a90a50165d
python3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 91c854b8e74b0b4a5b7d36d257f799c57c50b40c2369c5825dea798622512499
python3.12-libs-3.12.5-2.el9_5.1.i686.rpm SHA-256: e409d511787178cc82d1fec04b2d3330af31148f0c1d247fd88599348dd208ac
python3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 64e3e5cfba8ccbf487c6c0a2e04b468a3e45270578fac1a4423f533f928cd8ba
python3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 4559a73897b8dbcbf45534cf02b582dddcebda92686bcf05e4036ab83861569f

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
s390x
python3.12-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 213d2302471a5d0758021e3d5b6c4a7950b7d065484c21e8177b45eed87fb0d3
python3.12-debuginfo-3.12.5-2.el9_5.1.s390x.rpm SHA-256: e90bee9166119cab1bddad93063bbed1648af0c9c6ae176ff3d8336a0743fe9d
python3.12-debugsource-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 419507b416988d356fe22fc8160645e29372f7884dd62a9dc73be4a5ee5aaa13
python3.12-devel-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 14cf2970ff8295e568fcc2fb91ee91d8a65f7ff21e9d127db1463f2053e6406d
python3.12-libs-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 13eba220641b8c1befe4316a06d83c33d9b0611ebb3c913300ddcce26ccef4de
python3.12-tkinter-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 357c3a191c842032f108df6f42b8badbab73e4321efdeacae80af2abd8506430

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
s390x
python3.12-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 213d2302471a5d0758021e3d5b6c4a7950b7d065484c21e8177b45eed87fb0d3
python3.12-debuginfo-3.12.5-2.el9_5.1.s390x.rpm SHA-256: e90bee9166119cab1bddad93063bbed1648af0c9c6ae176ff3d8336a0743fe9d
python3.12-debugsource-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 419507b416988d356fe22fc8160645e29372f7884dd62a9dc73be4a5ee5aaa13
python3.12-devel-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 14cf2970ff8295e568fcc2fb91ee91d8a65f7ff21e9d127db1463f2053e6406d
python3.12-libs-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 13eba220641b8c1befe4316a06d83c33d9b0611ebb3c913300ddcce26ccef4de
python3.12-tkinter-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 357c3a191c842032f108df6f42b8badbab73e4321efdeacae80af2abd8506430

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
ppc64le
python3.12-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 93b4035a70dbd36c729478bfc15d6323a7e08f337f6937a0f6dae6049465cdbc
python3.12-debuginfo-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 77e9b429d8a39802a5cb431df16e0cd897dbb84a3a8452ed80d78e59677936a7
python3.12-debugsource-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 2a6a5ffffc821f457ad285614c48220c16a453f69cf703814ad39a5371d6757b
python3.12-devel-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: a1ee93ee4d533729b5579953824261830a4aca76285cf8159bdb029d476919aa
python3.12-libs-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: dd711e0f96c17679a5525f6858f956be47da539bdcbb7cf2fed9b535e6431f67
python3.12-tkinter-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 402f4b92197107ebcf4353cc6dd071ba576e799ed2320b8339a8756a8cd810ea

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
ppc64le
python3.12-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 93b4035a70dbd36c729478bfc15d6323a7e08f337f6937a0f6dae6049465cdbc
python3.12-debuginfo-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 77e9b429d8a39802a5cb431df16e0cd897dbb84a3a8452ed80d78e59677936a7
python3.12-debugsource-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 2a6a5ffffc821f457ad285614c48220c16a453f69cf703814ad39a5371d6757b
python3.12-devel-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: a1ee93ee4d533729b5579953824261830a4aca76285cf8159bdb029d476919aa
python3.12-libs-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: dd711e0f96c17679a5525f6858f956be47da539bdcbb7cf2fed9b535e6431f67
python3.12-tkinter-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 402f4b92197107ebcf4353cc6dd071ba576e799ed2320b8339a8756a8cd810ea

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
aarch64
python3.12-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 4c7696d618ca0806035795e280990b848cc3663b877cbd9efc9a12a73c83d813
python3.12-debuginfo-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 9aad1d5e565e90377eebb5812a3de809213ea28c5ff94f1d30662c5357729eee
python3.12-debugsource-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: ad8a4403bbb692e57355b754cdfc65cce18c28cf4481211ed0ca3a9fb7e2f352
python3.12-devel-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 4b347d316265a79eac2ac195441e82484c1fad1f38717c4fe43af7fdcbc2815f
python3.12-libs-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 724b5c508ec1e6c4a80c10a9a3835390f0e3f24f0fea77ea3b218d25a429dac5
python3.12-tkinter-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 3a1504e67af2f61261922fde98f6a1d7c38f5f6fef0e2cece2bd0a00445a4bb1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
aarch64
python3.12-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 4c7696d618ca0806035795e280990b848cc3663b877cbd9efc9a12a73c83d813
python3.12-debuginfo-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 9aad1d5e565e90377eebb5812a3de809213ea28c5ff94f1d30662c5357729eee
python3.12-debugsource-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: ad8a4403bbb692e57355b754cdfc65cce18c28cf4481211ed0ca3a9fb7e2f352
python3.12-devel-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 4b347d316265a79eac2ac195441e82484c1fad1f38717c4fe43af7fdcbc2815f
python3.12-libs-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 724b5c508ec1e6c4a80c10a9a3835390f0e3f24f0fea77ea3b218d25a429dac5
python3.12-tkinter-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 3a1504e67af2f61261922fde98f6a1d7c38f5f6fef0e2cece2bd0a00445a4bb1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
ppc64le
python3.12-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 93b4035a70dbd36c729478bfc15d6323a7e08f337f6937a0f6dae6049465cdbc
python3.12-debuginfo-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 77e9b429d8a39802a5cb431df16e0cd897dbb84a3a8452ed80d78e59677936a7
python3.12-debugsource-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 2a6a5ffffc821f457ad285614c48220c16a453f69cf703814ad39a5371d6757b
python3.12-devel-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: a1ee93ee4d533729b5579953824261830a4aca76285cf8159bdb029d476919aa
python3.12-libs-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: dd711e0f96c17679a5525f6858f956be47da539bdcbb7cf2fed9b535e6431f67
python3.12-tkinter-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 402f4b92197107ebcf4353cc6dd071ba576e799ed2320b8339a8756a8cd810ea

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
x86_64
python3.12-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 7deebaaa4541b2dc41d64f865675eb096e1f84515de8af87c1243bbc9773cedf
python3.12-debuginfo-3.12.5-2.el9_5.1.i686.rpm SHA-256: 35b08ce1f6b8c820334aff669d49681bdfbb100b013d3f6d139ec8d313e9008d
python3.12-debuginfo-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 54ac6cf288b4ebcd5dc2774521e98c39d3b3c4c934cab454237b53d654d9270a
python3.12-debugsource-3.12.5-2.el9_5.1.i686.rpm SHA-256: a801bc0eb802eee5984015b68afad3c318e64a714982a0766bcbebafc51a6446
python3.12-debugsource-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: b6bb064056d951b7b5ab81add0fd3136f8c45b73b29e3009ea3419f5aec5d8c2
python3.12-devel-3.12.5-2.el9_5.1.i686.rpm SHA-256: e1ad650db16220594b9263516ff1380e4962ab5ffcc3e036bfa114a90a50165d
python3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 91c854b8e74b0b4a5b7d36d257f799c57c50b40c2369c5825dea798622512499
python3.12-libs-3.12.5-2.el9_5.1.i686.rpm SHA-256: e409d511787178cc82d1fec04b2d3330af31148f0c1d247fd88599348dd208ac
python3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 64e3e5cfba8ccbf487c6c0a2e04b468a3e45270578fac1a4423f533f928cd8ba
python3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 4559a73897b8dbcbf45534cf02b582dddcebda92686bcf05e4036ab83861569f

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.12-3.12.5-2.el9_5.1.i686.rpm SHA-256: 4b0c1694d4c95152d44fc8ec1f45711818d7e5fd2dcd156109f0fb4512c0f7ac
python3.12-debug-3.12.5-2.el9_5.1.i686.rpm SHA-256: 4f7ffebd025307b45a1c9df0414213a12984ed3f0c56ba379ee7500bb9ad81ae
python3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 1437bec3fde2b876169f70fc70b91efab006b8b62e8022012b82f973ddf62666
python3.12-debuginfo-3.12.5-2.el9_5.1.i686.rpm SHA-256: 35b08ce1f6b8c820334aff669d49681bdfbb100b013d3f6d139ec8d313e9008d
python3.12-debuginfo-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 54ac6cf288b4ebcd5dc2774521e98c39d3b3c4c934cab454237b53d654d9270a
python3.12-debugsource-3.12.5-2.el9_5.1.i686.rpm SHA-256: a801bc0eb802eee5984015b68afad3c318e64a714982a0766bcbebafc51a6446
python3.12-debugsource-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: b6bb064056d951b7b5ab81add0fd3136f8c45b73b29e3009ea3419f5aec5d8c2
python3.12-idle-3.12.5-2.el9_5.1.i686.rpm SHA-256: 4d38d5eee13a7e64c685067a1f4de8ed98cac5e731e270036bc5177404d757e4
python3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: d9dd165865405d0b8d1070f3acd131ef91fceb68e4ce3c1453ba5aa1f991d230
python3.12-test-3.12.5-2.el9_5.1.i686.rpm SHA-256: 96f181beb1d93d0f20f0d63bf8275270756c52edba48f6965f6464de7c5a6ae8
python3.12-test-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: aeb5442636896152d96a8680c4f6a25b9d4873b49f65138f7c8e1a84e19ac8c0
python3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm SHA-256: b7d84ecc34aaf909c23829e8ef1b012d2294c75b04fec9fbf3a519d3f0586555

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: ebf7bac5a5361ad420c97110453745f852c5f59a36a3c7d889f546485efac864
python3.12-debuginfo-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 77e9b429d8a39802a5cb431df16e0cd897dbb84a3a8452ed80d78e59677936a7
python3.12-debugsource-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 2a6a5ffffc821f457ad285614c48220c16a453f69cf703814ad39a5371d6757b
python3.12-idle-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 3d32f7298b8e3f0f7d927d9d25b0add1b18bc0acbc83d47a416128239cb759c7
python3.12-test-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 863b8722ff8dd809f11b9dcfa4399dca2136e9335b5369d7950fd48612195021

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.12-debug-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: efb8d6a8ad9b28b61fa18cbf43849e54e4b030592b2a3a83fb6b257862e4119e
python3.12-debuginfo-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 9aad1d5e565e90377eebb5812a3de809213ea28c5ff94f1d30662c5357729eee
python3.12-debugsource-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: ad8a4403bbb692e57355b754cdfc65cce18c28cf4481211ed0ca3a9fb7e2f352
python3.12-idle-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: e668b2dcc2bea6d347c14b5f6a79f873b70df4cc3c5d29f83b54036a2dfb353c
python3.12-test-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 2002fce53ca8b9ff0633cb776a4cabeade05ff71961750170179f9a07dccf087

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.12-debug-3.12.5-2.el9_5.1.s390x.rpm SHA-256: f9fcdcda0861759d5dcb1521eecc6b764328f6a27a69876c6f3cb477e70791a4
python3.12-debuginfo-3.12.5-2.el9_5.1.s390x.rpm SHA-256: e90bee9166119cab1bddad93063bbed1648af0c9c6ae176ff3d8336a0743fe9d
python3.12-debugsource-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 419507b416988d356fe22fc8160645e29372f7884dd62a9dc73be4a5ee5aaa13
python3.12-idle-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 111eb086dc88576924be61c19581613196ceb4d552b22bfff1a58be5fa840a7f
python3.12-test-3.12.5-2.el9_5.1.s390x.rpm SHA-256: c64038606a886e1371aa8331141e1f0ebeba6bdd5b5931bf361e2268624c9d4f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3.12-3.12.5-2.el9_5.1.i686.rpm SHA-256: 4b0c1694d4c95152d44fc8ec1f45711818d7e5fd2dcd156109f0fb4512c0f7ac
python3.12-debug-3.12.5-2.el9_5.1.i686.rpm SHA-256: 4f7ffebd025307b45a1c9df0414213a12984ed3f0c56ba379ee7500bb9ad81ae
python3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 1437bec3fde2b876169f70fc70b91efab006b8b62e8022012b82f973ddf62666
python3.12-debuginfo-3.12.5-2.el9_5.1.i686.rpm SHA-256: 35b08ce1f6b8c820334aff669d49681bdfbb100b013d3f6d139ec8d313e9008d
python3.12-debuginfo-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: 54ac6cf288b4ebcd5dc2774521e98c39d3b3c4c934cab454237b53d654d9270a
python3.12-debugsource-3.12.5-2.el9_5.1.i686.rpm SHA-256: a801bc0eb802eee5984015b68afad3c318e64a714982a0766bcbebafc51a6446
python3.12-debugsource-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: b6bb064056d951b7b5ab81add0fd3136f8c45b73b29e3009ea3419f5aec5d8c2
python3.12-idle-3.12.5-2.el9_5.1.i686.rpm SHA-256: 4d38d5eee13a7e64c685067a1f4de8ed98cac5e731e270036bc5177404d757e4
python3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: d9dd165865405d0b8d1070f3acd131ef91fceb68e4ce3c1453ba5aa1f991d230
python3.12-test-3.12.5-2.el9_5.1.i686.rpm SHA-256: 96f181beb1d93d0f20f0d63bf8275270756c52edba48f6965f6464de7c5a6ae8
python3.12-test-3.12.5-2.el9_5.1.x86_64.rpm SHA-256: aeb5442636896152d96a8680c4f6a25b9d4873b49f65138f7c8e1a84e19ac8c0
python3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm SHA-256: b7d84ecc34aaf909c23829e8ef1b012d2294c75b04fec9fbf3a519d3f0586555

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: ebf7bac5a5361ad420c97110453745f852c5f59a36a3c7d889f546485efac864
python3.12-debuginfo-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 77e9b429d8a39802a5cb431df16e0cd897dbb84a3a8452ed80d78e59677936a7
python3.12-debugsource-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 2a6a5ffffc821f457ad285614c48220c16a453f69cf703814ad39a5371d6757b
python3.12-idle-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 3d32f7298b8e3f0f7d927d9d25b0add1b18bc0acbc83d47a416128239cb759c7
python3.12-test-3.12.5-2.el9_5.1.ppc64le.rpm SHA-256: 863b8722ff8dd809f11b9dcfa4399dca2136e9335b5369d7950fd48612195021

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3.12-debug-3.12.5-2.el9_5.1.s390x.rpm SHA-256: f9fcdcda0861759d5dcb1521eecc6b764328f6a27a69876c6f3cb477e70791a4
python3.12-debuginfo-3.12.5-2.el9_5.1.s390x.rpm SHA-256: e90bee9166119cab1bddad93063bbed1648af0c9c6ae176ff3d8336a0743fe9d
python3.12-debugsource-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 419507b416988d356fe22fc8160645e29372f7884dd62a9dc73be4a5ee5aaa13
python3.12-idle-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 111eb086dc88576924be61c19581613196ceb4d552b22bfff1a58be5fa840a7f
python3.12-test-3.12.5-2.el9_5.1.s390x.rpm SHA-256: c64038606a886e1371aa8331141e1f0ebeba6bdd5b5931bf361e2268624c9d4f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3.12-debug-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: efb8d6a8ad9b28b61fa18cbf43849e54e4b030592b2a3a83fb6b257862e4119e
python3.12-debuginfo-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 9aad1d5e565e90377eebb5812a3de809213ea28c5ff94f1d30662c5357729eee
python3.12-debugsource-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: ad8a4403bbb692e57355b754cdfc65cce18c28cf4481211ed0ca3a9fb7e2f352
python3.12-idle-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: e668b2dcc2bea6d347c14b5f6a79f873b70df4cc3c5d29f83b54036a2dfb353c
python3.12-test-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 2002fce53ca8b9ff0633cb776a4cabeade05ff71961750170179f9a07dccf087

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
aarch64
python3.12-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 4c7696d618ca0806035795e280990b848cc3663b877cbd9efc9a12a73c83d813
python3.12-debuginfo-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 9aad1d5e565e90377eebb5812a3de809213ea28c5ff94f1d30662c5357729eee
python3.12-debugsource-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: ad8a4403bbb692e57355b754cdfc65cce18c28cf4481211ed0ca3a9fb7e2f352
python3.12-devel-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 4b347d316265a79eac2ac195441e82484c1fad1f38717c4fe43af7fdcbc2815f
python3.12-libs-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 724b5c508ec1e6c4a80c10a9a3835390f0e3f24f0fea77ea3b218d25a429dac5
python3.12-tkinter-3.12.5-2.el9_5.1.aarch64.rpm SHA-256: 3a1504e67af2f61261922fde98f6a1d7c38f5f6fef0e2cece2bd0a00445a4bb1

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9_5.1.src.rpm SHA-256: a64abd76b5ef9180d1ea14c2db55248b9739fffe0d2a988bc60a3e9e7a3e73a6
s390x
python3.12-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 213d2302471a5d0758021e3d5b6c4a7950b7d065484c21e8177b45eed87fb0d3
python3.12-debuginfo-3.12.5-2.el9_5.1.s390x.rpm SHA-256: e90bee9166119cab1bddad93063bbed1648af0c9c6ae176ff3d8336a0743fe9d
python3.12-debugsource-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 419507b416988d356fe22fc8160645e29372f7884dd62a9dc73be4a5ee5aaa13
python3.12-devel-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 14cf2970ff8295e568fcc2fb91ee91d8a65f7ff21e9d127db1463f2053e6406d
python3.12-libs-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 13eba220641b8c1befe4316a06d83c33d9b0611ebb3c913300ddcce26ccef4de
python3.12-tkinter-3.12.5-2.el9_5.1.s390x.rpm SHA-256: 357c3a191c842032f108df6f42b8badbab73e4321efdeacae80af2abd8506430

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility