Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:3631 - Security Advisory
发布:
2025-04-07
已更新:
2025-04-07

RHSA-2025:3631 - Security Advisory

  • 概述
  • 更新的软件包

概述

Low: python3.12 security update

类型/严重性

Security Advisory: Low

Red Hat Lightspeed patch analysis

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for python3.12 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • cpython: python: Uncontrolled CPU resource consumption when in http.cookies module (CVE-2024-7592)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

(none)

CVE

  • CVE-2024-7592

参考

  • https://access.redhat.com/security/updates/classification/#low
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
x86_64
python3.12-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: d4e402c50a3324fdbf1ab172ca3ef4bbc5e54311507bf4fd13e6548baeb06c8c
python3.12-debuginfo-3.12.5-2.el9_5.3.i686.rpm SHA-256: fd7ba89dd123b9c16631d85e1931fd0b03971f95dbf2c79fe1fa0c8c3d08154f
python3.12-debuginfo-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 6d2620624ade876515074994119b2f135a24397ffeac7c00ed3dce05bcdaaafb
python3.12-debugsource-3.12.5-2.el9_5.3.i686.rpm SHA-256: c1636e29197a1122bb18865619c6b6b073f78ff24e9c57306b9bcd66bf03de4b
python3.12-debugsource-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 2a9733092f0962f2c2f2bebcfbc9c554b727673e4522e4668533a512e4a9d494
python3.12-devel-3.12.5-2.el9_5.3.i686.rpm SHA-256: c5ce09983585b8dde3e61864ae80a9a4cfbc949d2070be02a744bb2fbff49039
python3.12-devel-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 143d23444cfe9ac35a4bb50bb0679f2b5e18177f7bc7eaaeb6a8a628208f7db6
python3.12-libs-3.12.5-2.el9_5.3.i686.rpm SHA-256: 8fc342c002026ce3c430b033999f9ce772675e635b9d3e5687b7a6a99e53c32a
python3.12-libs-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 1949f952a5a903593d17e9ca9e907baab3a0eb4b0b2cd194adfe8b63f2388945
python3.12-tkinter-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 20a00ea53b4ec6f7fc9c79cc89335101b675585f7566ed616e76e7b1af9ce99f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
x86_64
python3.12-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: d4e402c50a3324fdbf1ab172ca3ef4bbc5e54311507bf4fd13e6548baeb06c8c
python3.12-debuginfo-3.12.5-2.el9_5.3.i686.rpm SHA-256: fd7ba89dd123b9c16631d85e1931fd0b03971f95dbf2c79fe1fa0c8c3d08154f
python3.12-debuginfo-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 6d2620624ade876515074994119b2f135a24397ffeac7c00ed3dce05bcdaaafb
python3.12-debugsource-3.12.5-2.el9_5.3.i686.rpm SHA-256: c1636e29197a1122bb18865619c6b6b073f78ff24e9c57306b9bcd66bf03de4b
python3.12-debugsource-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 2a9733092f0962f2c2f2bebcfbc9c554b727673e4522e4668533a512e4a9d494
python3.12-devel-3.12.5-2.el9_5.3.i686.rpm SHA-256: c5ce09983585b8dde3e61864ae80a9a4cfbc949d2070be02a744bb2fbff49039
python3.12-devel-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 143d23444cfe9ac35a4bb50bb0679f2b5e18177f7bc7eaaeb6a8a628208f7db6
python3.12-libs-3.12.5-2.el9_5.3.i686.rpm SHA-256: 8fc342c002026ce3c430b033999f9ce772675e635b9d3e5687b7a6a99e53c32a
python3.12-libs-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 1949f952a5a903593d17e9ca9e907baab3a0eb4b0b2cd194adfe8b63f2388945
python3.12-tkinter-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 20a00ea53b4ec6f7fc9c79cc89335101b675585f7566ed616e76e7b1af9ce99f

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
x86_64
python3.12-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: d4e402c50a3324fdbf1ab172ca3ef4bbc5e54311507bf4fd13e6548baeb06c8c
python3.12-debuginfo-3.12.5-2.el9_5.3.i686.rpm SHA-256: fd7ba89dd123b9c16631d85e1931fd0b03971f95dbf2c79fe1fa0c8c3d08154f
python3.12-debuginfo-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 6d2620624ade876515074994119b2f135a24397ffeac7c00ed3dce05bcdaaafb
python3.12-debugsource-3.12.5-2.el9_5.3.i686.rpm SHA-256: c1636e29197a1122bb18865619c6b6b073f78ff24e9c57306b9bcd66bf03de4b
python3.12-debugsource-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 2a9733092f0962f2c2f2bebcfbc9c554b727673e4522e4668533a512e4a9d494
python3.12-devel-3.12.5-2.el9_5.3.i686.rpm SHA-256: c5ce09983585b8dde3e61864ae80a9a4cfbc949d2070be02a744bb2fbff49039
python3.12-devel-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 143d23444cfe9ac35a4bb50bb0679f2b5e18177f7bc7eaaeb6a8a628208f7db6
python3.12-libs-3.12.5-2.el9_5.3.i686.rpm SHA-256: 8fc342c002026ce3c430b033999f9ce772675e635b9d3e5687b7a6a99e53c32a
python3.12-libs-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 1949f952a5a903593d17e9ca9e907baab3a0eb4b0b2cd194adfe8b63f2388945
python3.12-tkinter-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 20a00ea53b4ec6f7fc9c79cc89335101b675585f7566ed616e76e7b1af9ce99f

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
s390x
python3.12-3.12.5-2.el9_5.3.s390x.rpm SHA-256: b7ff73a63a62df9d203dac71b15b249659860ed81ca5ffa0f61589c21a1c12db
python3.12-debuginfo-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 711531685c5ca6bc0d1fbdc4de43dcc2dbc23f5f005044a736604b27e64615a9
python3.12-debugsource-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 193e04f739a72eae768f7f0b5c21a0a8614ff01da15db16864de337e4796c4ca
python3.12-devel-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 024bcd4dadcac4839454b3cf0abc31da0cf2cec5cdb9a00183d744350af94e63
python3.12-libs-3.12.5-2.el9_5.3.s390x.rpm SHA-256: e948415cc05e600928775f037dff1e3958d43956e2d6e39fb33d5a7f74358b63
python3.12-tkinter-3.12.5-2.el9_5.3.s390x.rpm SHA-256: b5b0a6d148d72771572a6b19cc08cc4287cd931bbbbc0dcff0556a9cc4a24648

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
s390x
python3.12-3.12.5-2.el9_5.3.s390x.rpm SHA-256: b7ff73a63a62df9d203dac71b15b249659860ed81ca5ffa0f61589c21a1c12db
python3.12-debuginfo-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 711531685c5ca6bc0d1fbdc4de43dcc2dbc23f5f005044a736604b27e64615a9
python3.12-debugsource-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 193e04f739a72eae768f7f0b5c21a0a8614ff01da15db16864de337e4796c4ca
python3.12-devel-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 024bcd4dadcac4839454b3cf0abc31da0cf2cec5cdb9a00183d744350af94e63
python3.12-libs-3.12.5-2.el9_5.3.s390x.rpm SHA-256: e948415cc05e600928775f037dff1e3958d43956e2d6e39fb33d5a7f74358b63
python3.12-tkinter-3.12.5-2.el9_5.3.s390x.rpm SHA-256: b5b0a6d148d72771572a6b19cc08cc4287cd931bbbbc0dcff0556a9cc4a24648

Red Hat Enterprise Linux for Power, little endian 9

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
ppc64le
python3.12-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: c727f6379385097507ea8fcfd6e7168db41ed54f023276cdb24b73643e710701
python3.12-debuginfo-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 2e633a3b23de3eb14ccd4afab484c11364ac93a9b6947eb9b50b35c99572ab20
python3.12-debugsource-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 3be7aff0e7eb36d6e1d737c75e7671f7e2e107fafda4ca8489434f4d52df82e4
python3.12-devel-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: eed05d28867490bf47d204cbffeacdb9ad9654cda46825f792eb9ca1720816f6
python3.12-libs-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 24cbb7f377227a935f958277ad0f40e5709b09c73f54a97f8772ad07599f2684
python3.12-tkinter-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 25dffe255d4d543d75cbe913dcd017ac8d8c3869384b4d7895b112ba49df6827

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
ppc64le
python3.12-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: c727f6379385097507ea8fcfd6e7168db41ed54f023276cdb24b73643e710701
python3.12-debuginfo-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 2e633a3b23de3eb14ccd4afab484c11364ac93a9b6947eb9b50b35c99572ab20
python3.12-debugsource-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 3be7aff0e7eb36d6e1d737c75e7671f7e2e107fafda4ca8489434f4d52df82e4
python3.12-devel-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: eed05d28867490bf47d204cbffeacdb9ad9654cda46825f792eb9ca1720816f6
python3.12-libs-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 24cbb7f377227a935f958277ad0f40e5709b09c73f54a97f8772ad07599f2684
python3.12-tkinter-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 25dffe255d4d543d75cbe913dcd017ac8d8c3869384b4d7895b112ba49df6827

Red Hat Enterprise Linux for ARM 64 9

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
aarch64
python3.12-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 596340dbdc0bdcfb82304173a30cce0cf697ee59f22a363021791467f180c354
python3.12-debuginfo-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 904c36fba9a4fbaee189e0f0efa4e67c8f3400cf52ffa23f763573ee957ca421
python3.12-debugsource-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 2c3e2fc9e5929428ec7913908fbbd44f95a7293b441a33d35007dd74884b5ba5
python3.12-devel-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: d0c061a928abb1898871b0b0b385f08951fcc10d54896911e12db9cc1bc43207
python3.12-libs-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: e858b551d2a4d227a54fa09967c9a3c710f2cc627d61852b0875757dadaff0a0
python3.12-tkinter-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 3a1a93f8bd26c09b43ca07feb49d750b89c5329913bfdced8bab9ee3688d5e32

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
aarch64
python3.12-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 596340dbdc0bdcfb82304173a30cce0cf697ee59f22a363021791467f180c354
python3.12-debuginfo-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 904c36fba9a4fbaee189e0f0efa4e67c8f3400cf52ffa23f763573ee957ca421
python3.12-debugsource-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 2c3e2fc9e5929428ec7913908fbbd44f95a7293b441a33d35007dd74884b5ba5
python3.12-devel-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: d0c061a928abb1898871b0b0b385f08951fcc10d54896911e12db9cc1bc43207
python3.12-libs-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: e858b551d2a4d227a54fa09967c9a3c710f2cc627d61852b0875757dadaff0a0
python3.12-tkinter-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 3a1a93f8bd26c09b43ca07feb49d750b89c5329913bfdced8bab9ee3688d5e32

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
ppc64le
python3.12-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: c727f6379385097507ea8fcfd6e7168db41ed54f023276cdb24b73643e710701
python3.12-debuginfo-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 2e633a3b23de3eb14ccd4afab484c11364ac93a9b6947eb9b50b35c99572ab20
python3.12-debugsource-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 3be7aff0e7eb36d6e1d737c75e7671f7e2e107fafda4ca8489434f4d52df82e4
python3.12-devel-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: eed05d28867490bf47d204cbffeacdb9ad9654cda46825f792eb9ca1720816f6
python3.12-libs-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 24cbb7f377227a935f958277ad0f40e5709b09c73f54a97f8772ad07599f2684
python3.12-tkinter-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 25dffe255d4d543d75cbe913dcd017ac8d8c3869384b4d7895b112ba49df6827

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
x86_64
python3.12-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: d4e402c50a3324fdbf1ab172ca3ef4bbc5e54311507bf4fd13e6548baeb06c8c
python3.12-debuginfo-3.12.5-2.el9_5.3.i686.rpm SHA-256: fd7ba89dd123b9c16631d85e1931fd0b03971f95dbf2c79fe1fa0c8c3d08154f
python3.12-debuginfo-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 6d2620624ade876515074994119b2f135a24397ffeac7c00ed3dce05bcdaaafb
python3.12-debugsource-3.12.5-2.el9_5.3.i686.rpm SHA-256: c1636e29197a1122bb18865619c6b6b073f78ff24e9c57306b9bcd66bf03de4b
python3.12-debugsource-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 2a9733092f0962f2c2f2bebcfbc9c554b727673e4522e4668533a512e4a9d494
python3.12-devel-3.12.5-2.el9_5.3.i686.rpm SHA-256: c5ce09983585b8dde3e61864ae80a9a4cfbc949d2070be02a744bb2fbff49039
python3.12-devel-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 143d23444cfe9ac35a4bb50bb0679f2b5e18177f7bc7eaaeb6a8a628208f7db6
python3.12-libs-3.12.5-2.el9_5.3.i686.rpm SHA-256: 8fc342c002026ce3c430b033999f9ce772675e635b9d3e5687b7a6a99e53c32a
python3.12-libs-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 1949f952a5a903593d17e9ca9e907baab3a0eb4b0b2cd194adfe8b63f2388945
python3.12-tkinter-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 20a00ea53b4ec6f7fc9c79cc89335101b675585f7566ed616e76e7b1af9ce99f

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
python3.12-3.12.5-2.el9_5.3.i686.rpm SHA-256: 254ed91c127d52f30256709e32914e53c5c6c6e1947bc5715dae1589764380dc
python3.12-debug-3.12.5-2.el9_5.3.i686.rpm SHA-256: 05b5724dd8aea049f1afcb615ace55c6af1b7ab7ff296a1a450d1429947ed97f
python3.12-debug-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 0bb5bc9f6b503df003d74c3d1965046022c9580f4a4f020a9e30faff5ca14376
python3.12-debuginfo-3.12.5-2.el9_5.3.i686.rpm SHA-256: fd7ba89dd123b9c16631d85e1931fd0b03971f95dbf2c79fe1fa0c8c3d08154f
python3.12-debuginfo-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 6d2620624ade876515074994119b2f135a24397ffeac7c00ed3dce05bcdaaafb
python3.12-debugsource-3.12.5-2.el9_5.3.i686.rpm SHA-256: c1636e29197a1122bb18865619c6b6b073f78ff24e9c57306b9bcd66bf03de4b
python3.12-debugsource-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 2a9733092f0962f2c2f2bebcfbc9c554b727673e4522e4668533a512e4a9d494
python3.12-idle-3.12.5-2.el9_5.3.i686.rpm SHA-256: e19969921dcc9fb239cb6320f05b1f0a7b051e550d46819d30da5022170bb07f
python3.12-idle-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: d87cdfd6a787bfb679ee13f621e5acc6138a5f046c1416222ee36dbf4ca33845
python3.12-test-3.12.5-2.el9_5.3.i686.rpm SHA-256: 81d9da332eb799b92adbf1d0b4b1b2896753b49cb8c5de12a9fc01b121ee84f6
python3.12-test-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: b8370c35280613f23dc29c19fa3c817e8091081e2d167396aaddb7855d8bb371
python3.12-tkinter-3.12.5-2.el9_5.3.i686.rpm SHA-256: 1b136ca4fa3b32c770116e4c2ccc573346d7f520c784f7ec88ff905d001163f6

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 29494bcac7ba33572870f612212a87f0c0acd53f69771e8fe563b66d14cd7b8e
python3.12-debuginfo-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 2e633a3b23de3eb14ccd4afab484c11364ac93a9b6947eb9b50b35c99572ab20
python3.12-debugsource-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 3be7aff0e7eb36d6e1d737c75e7671f7e2e107fafda4ca8489434f4d52df82e4
python3.12-idle-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: c84de469df1cdf2c9a7013245e89b4eb835d56ae3d250c05d08aa83a41e9f713
python3.12-test-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: a5daad31667d43404f8a66ba6d9e871ddd5c4ab1a3c9dc72536d25bd2aaaf51e

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
python3.12-debug-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 24d6e8ac67f3548c9545f4fe029645d28f148f79cd7b009d4b73c24cf235754f
python3.12-debuginfo-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 904c36fba9a4fbaee189e0f0efa4e67c8f3400cf52ffa23f763573ee957ca421
python3.12-debugsource-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 2c3e2fc9e5929428ec7913908fbbd44f95a7293b441a33d35007dd74884b5ba5
python3.12-idle-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: a47697f3eae05492e54dae7e420548eeea7b3765ab0af8b70575652d06ee9393
python3.12-test-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: e2fbd5861e5963813e0cf25e37ebfc5887ea15319cfef4020b26e6ad75bc8390

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
python3.12-debug-3.12.5-2.el9_5.3.s390x.rpm SHA-256: aa5568149dcc8f76aba01c604b126bc42c5e9ee0b7166bbef3a0a6ab53a0fa6a
python3.12-debuginfo-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 711531685c5ca6bc0d1fbdc4de43dcc2dbc23f5f005044a736604b27e64615a9
python3.12-debugsource-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 193e04f739a72eae768f7f0b5c21a0a8614ff01da15db16864de337e4796c4ca
python3.12-idle-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 92483eb66218afb9b8198c2884378860736d7fcdc298d29c589f83cd7d997e93
python3.12-test-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 78064901d2f750bfbb9583a1e62eb431ae81e4edfadd0ca8f9655f9adc3e9c17

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
python3.12-3.12.5-2.el9_5.3.i686.rpm SHA-256: 254ed91c127d52f30256709e32914e53c5c6c6e1947bc5715dae1589764380dc
python3.12-debug-3.12.5-2.el9_5.3.i686.rpm SHA-256: 05b5724dd8aea049f1afcb615ace55c6af1b7ab7ff296a1a450d1429947ed97f
python3.12-debug-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 0bb5bc9f6b503df003d74c3d1965046022c9580f4a4f020a9e30faff5ca14376
python3.12-debuginfo-3.12.5-2.el9_5.3.i686.rpm SHA-256: fd7ba89dd123b9c16631d85e1931fd0b03971f95dbf2c79fe1fa0c8c3d08154f
python3.12-debuginfo-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 6d2620624ade876515074994119b2f135a24397ffeac7c00ed3dce05bcdaaafb
python3.12-debugsource-3.12.5-2.el9_5.3.i686.rpm SHA-256: c1636e29197a1122bb18865619c6b6b073f78ff24e9c57306b9bcd66bf03de4b
python3.12-debugsource-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: 2a9733092f0962f2c2f2bebcfbc9c554b727673e4522e4668533a512e4a9d494
python3.12-idle-3.12.5-2.el9_5.3.i686.rpm SHA-256: e19969921dcc9fb239cb6320f05b1f0a7b051e550d46819d30da5022170bb07f
python3.12-idle-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: d87cdfd6a787bfb679ee13f621e5acc6138a5f046c1416222ee36dbf4ca33845
python3.12-test-3.12.5-2.el9_5.3.i686.rpm SHA-256: 81d9da332eb799b92adbf1d0b4b1b2896753b49cb8c5de12a9fc01b121ee84f6
python3.12-test-3.12.5-2.el9_5.3.x86_64.rpm SHA-256: b8370c35280613f23dc29c19fa3c817e8091081e2d167396aaddb7855d8bb371
python3.12-tkinter-3.12.5-2.el9_5.3.i686.rpm SHA-256: 1b136ca4fa3b32c770116e4c2ccc573346d7f520c784f7ec88ff905d001163f6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
python3.12-debug-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 29494bcac7ba33572870f612212a87f0c0acd53f69771e8fe563b66d14cd7b8e
python3.12-debuginfo-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 2e633a3b23de3eb14ccd4afab484c11364ac93a9b6947eb9b50b35c99572ab20
python3.12-debugsource-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: 3be7aff0e7eb36d6e1d737c75e7671f7e2e107fafda4ca8489434f4d52df82e4
python3.12-idle-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: c84de469df1cdf2c9a7013245e89b4eb835d56ae3d250c05d08aa83a41e9f713
python3.12-test-3.12.5-2.el9_5.3.ppc64le.rpm SHA-256: a5daad31667d43404f8a66ba6d9e871ddd5c4ab1a3c9dc72536d25bd2aaaf51e

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
python3.12-debug-3.12.5-2.el9_5.3.s390x.rpm SHA-256: aa5568149dcc8f76aba01c604b126bc42c5e9ee0b7166bbef3a0a6ab53a0fa6a
python3.12-debuginfo-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 711531685c5ca6bc0d1fbdc4de43dcc2dbc23f5f005044a736604b27e64615a9
python3.12-debugsource-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 193e04f739a72eae768f7f0b5c21a0a8614ff01da15db16864de337e4796c4ca
python3.12-idle-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 92483eb66218afb9b8198c2884378860736d7fcdc298d29c589f83cd7d997e93
python3.12-test-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 78064901d2f750bfbb9583a1e62eb431ae81e4edfadd0ca8f9655f9adc3e9c17

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
python3.12-debug-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 24d6e8ac67f3548c9545f4fe029645d28f148f79cd7b009d4b73c24cf235754f
python3.12-debuginfo-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 904c36fba9a4fbaee189e0f0efa4e67c8f3400cf52ffa23f763573ee957ca421
python3.12-debugsource-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 2c3e2fc9e5929428ec7913908fbbd44f95a7293b441a33d35007dd74884b5ba5
python3.12-idle-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: a47697f3eae05492e54dae7e420548eeea7b3765ab0af8b70575652d06ee9393
python3.12-test-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: e2fbd5861e5963813e0cf25e37ebfc5887ea15319cfef4020b26e6ad75bc8390

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
aarch64
python3.12-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 596340dbdc0bdcfb82304173a30cce0cf697ee59f22a363021791467f180c354
python3.12-debuginfo-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 904c36fba9a4fbaee189e0f0efa4e67c8f3400cf52ffa23f763573ee957ca421
python3.12-debugsource-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 2c3e2fc9e5929428ec7913908fbbd44f95a7293b441a33d35007dd74884b5ba5
python3.12-devel-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: d0c061a928abb1898871b0b0b385f08951fcc10d54896911e12db9cc1bc43207
python3.12-libs-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: e858b551d2a4d227a54fa09967c9a3c710f2cc627d61852b0875757dadaff0a0
python3.12-tkinter-3.12.5-2.el9_5.3.aarch64.rpm SHA-256: 3a1a93f8bd26c09b43ca07feb49d750b89c5329913bfdced8bab9ee3688d5e32

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
python3.12-3.12.5-2.el9_5.3.src.rpm SHA-256: 959528c452feea1382dd3d7f7ee2fbad3cafade405698b6538cc00eb2a3bb7e2
s390x
python3.12-3.12.5-2.el9_5.3.s390x.rpm SHA-256: b7ff73a63a62df9d203dac71b15b249659860ed81ca5ffa0f61589c21a1c12db
python3.12-debuginfo-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 711531685c5ca6bc0d1fbdc4de43dcc2dbc23f5f005044a736604b27e64615a9
python3.12-debugsource-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 193e04f739a72eae768f7f0b5c21a0a8614ff01da15db16864de337e4796c4ca
python3.12-devel-3.12.5-2.el9_5.3.s390x.rpm SHA-256: 024bcd4dadcac4839454b3cf0abc31da0cf2cec5cdb9a00183d744350af94e63
python3.12-libs-3.12.5-2.el9_5.3.s390x.rpm SHA-256: e948415cc05e600928775f037dff1e3958d43956e2d6e39fb33d5a7f74358b63
python3.12-tkinter-3.12.5-2.el9_5.3.s390x.rpm SHA-256: b5b0a6d148d72771572a6b19cc08cc4287cd931bbbbc0dcff0556a9cc4a24648

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility