Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5758 - Security Advisory
Issued:
2023-10-16
Updated:
2023-10-16

RHSA-2023:5758 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • ansible-core: malicious role archive can cause ansible-galaxy to overwrite arbitrary files (CVE-2023-5115)
  • automation-controller: Django: Potential denial of service vulnerability in django.utils.encoding.uri_to_iri() (CVE-2023-41164)
  • python3-django/python39-django: Denial-of-service possibility in django.utils.text.Truncator (CVE-2023-43665)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional changes:

  • ansible-core has been updated to 2.15.5
  • automation-controller has been updated to 4.4.6
  • python3-django/python39-django has been updated to 3.2.22
  • automation controller: Added a new subscription usage page to the controller UI to view historical usage of licenses (AAP-16983)

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2233810 - CVE-2023-5115 Ansible: malicious role archive can cause ansible-galaxy to overwrite arbitrary files
  • BZ - 2237258 - CVE-2023-41164 python-django: Potential denial of service vulnerability in ``django.utils.encoding.uri_to_iri()``
  • BZ - 2241046 - CVE-2023-43665 python-django: Denial-of-service possibility in django.utils.text.Truncator

CVEs

  • CVE-2023-5115
  • CVE-2023-41164
  • CVE-2023-43665

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
ansible-core-2.15.5-1.el9ap.src.rpm SHA-256: 51f50a9c24b75bde4abe6ecd079cffb6eb0ad894a2b40905457cad5c2edb00b5
automation-controller-4.4.6-1.el9ap.src.rpm SHA-256: 1ed44ffe92b918faf8bc06a4a7e29be67e8bf55c64a65d88f5f15c90115ecf33
python-django-3.2.22-1.el9ap.src.rpm SHA-256: 30b43ab46cd8fdf47351dad310e1a65f8e0683769327dc7a32e857155011e5b7
x86_64
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
ansible-test-2.15.5-1.el9ap.noarch.rpm SHA-256: 485aa6de416f75139f0c6814588650932819f0bfa187b2d410ac08cb6538adb7
automation-controller-4.4.6-1.el9ap.x86_64.rpm SHA-256: 409cb636a08251dea739574d4b588335da94902d598f205ff666f1bdeb239509
automation-controller-cli-4.4.6-1.el9ap.noarch.rpm SHA-256: caeda3f2c33c31bbf8d489a0c0aa544fc60c34994240aaf319712ccacfbcdcd6
automation-controller-server-4.4.6-1.el9ap.noarch.rpm SHA-256: 545202adf9192a4a6df6244b8f234fb56279230d226659521e2a59bf5190da39
automation-controller-ui-4.4.6-1.el9ap.noarch.rpm SHA-256: e49c65b9eb2d6b268d44a51f600145606bedf508380402c6b78eaae1fa1c0ec5
automation-controller-venv-tower-4.4.6-1.el9ap.x86_64.rpm SHA-256: a31786470906e72955c15c10fad8516628ecac736af88c57ac519c30601e5b67
python3-django-3.2.22-1.el9ap.noarch.rpm SHA-256: 72dcf087c5e297a3258b765456d281f79e77ee85ec261f92ce5c23f42b3d69db
s390x
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
ansible-test-2.15.5-1.el9ap.noarch.rpm SHA-256: 485aa6de416f75139f0c6814588650932819f0bfa187b2d410ac08cb6538adb7
automation-controller-4.4.6-1.el9ap.s390x.rpm SHA-256: 170bce498fc0ff1110f48adcd43d5a2b4452ac168f7ab4dabcfd199ddb23b8fe
automation-controller-cli-4.4.6-1.el9ap.noarch.rpm SHA-256: caeda3f2c33c31bbf8d489a0c0aa544fc60c34994240aaf319712ccacfbcdcd6
automation-controller-server-4.4.6-1.el9ap.noarch.rpm SHA-256: 545202adf9192a4a6df6244b8f234fb56279230d226659521e2a59bf5190da39
automation-controller-ui-4.4.6-1.el9ap.noarch.rpm SHA-256: e49c65b9eb2d6b268d44a51f600145606bedf508380402c6b78eaae1fa1c0ec5
automation-controller-venv-tower-4.4.6-1.el9ap.s390x.rpm SHA-256: 0fc43e20d61a1bcb55d0e984bbe6d32361e02363b1cffd45829bb1b576965c7e
python3-django-3.2.22-1.el9ap.noarch.rpm SHA-256: 72dcf087c5e297a3258b765456d281f79e77ee85ec261f92ce5c23f42b3d69db
ppc64le
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
ansible-test-2.15.5-1.el9ap.noarch.rpm SHA-256: 485aa6de416f75139f0c6814588650932819f0bfa187b2d410ac08cb6538adb7
automation-controller-4.4.6-1.el9ap.ppc64le.rpm SHA-256: f86870525f88c9a716fcb23d437c79a49978717fb531ca06fbee2d1ff5913bca
automation-controller-cli-4.4.6-1.el9ap.noarch.rpm SHA-256: caeda3f2c33c31bbf8d489a0c0aa544fc60c34994240aaf319712ccacfbcdcd6
automation-controller-server-4.4.6-1.el9ap.noarch.rpm SHA-256: 545202adf9192a4a6df6244b8f234fb56279230d226659521e2a59bf5190da39
automation-controller-ui-4.4.6-1.el9ap.noarch.rpm SHA-256: e49c65b9eb2d6b268d44a51f600145606bedf508380402c6b78eaae1fa1c0ec5
automation-controller-venv-tower-4.4.6-1.el9ap.ppc64le.rpm SHA-256: 2aa0f33739d2522314b22417f26889fc68d620e4c8d86c15d515894b46c16b8b
python3-django-3.2.22-1.el9ap.noarch.rpm SHA-256: 72dcf087c5e297a3258b765456d281f79e77ee85ec261f92ce5c23f42b3d69db
aarch64
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
ansible-test-2.15.5-1.el9ap.noarch.rpm SHA-256: 485aa6de416f75139f0c6814588650932819f0bfa187b2d410ac08cb6538adb7
automation-controller-4.4.6-1.el9ap.aarch64.rpm SHA-256: 7e80aed25c2a9642f3b685c558185f8ff7f9b1d796946ed32fbb3c731d5d35ef
automation-controller-cli-4.4.6-1.el9ap.noarch.rpm SHA-256: caeda3f2c33c31bbf8d489a0c0aa544fc60c34994240aaf319712ccacfbcdcd6
automation-controller-server-4.4.6-1.el9ap.noarch.rpm SHA-256: 545202adf9192a4a6df6244b8f234fb56279230d226659521e2a59bf5190da39
automation-controller-ui-4.4.6-1.el9ap.noarch.rpm SHA-256: e49c65b9eb2d6b268d44a51f600145606bedf508380402c6b78eaae1fa1c0ec5
automation-controller-venv-tower-4.4.6-1.el9ap.aarch64.rpm SHA-256: c6a7a420869e23135b60111a68c441995f4f4a38afe13d30206d21eb30e43290
python3-django-3.2.22-1.el9ap.noarch.rpm SHA-256: 72dcf087c5e297a3258b765456d281f79e77ee85ec261f92ce5c23f42b3d69db

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
ansible-core-2.15.5-1.el8ap.src.rpm SHA-256: 4747a54ae8aad519034003d86b863d0042176a683fce37f632e8eb6a9f45e228
automation-controller-4.4.6-1.el8ap.src.rpm SHA-256: 7093dc0fa10b163790d9950208fd9d160cb19099ba09f53d1cafd8a771787fc0
python3x-django-3.2.22-1.el8ap.src.rpm SHA-256: 2640212d0f626791d4830c1fc1285dd3ec17ff2a75ae682d471b97d45c22aa6c
x86_64
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
ansible-test-2.15.5-1.el8ap.noarch.rpm SHA-256: 4ae18c6c927b79169574611fb67397e658ddee24ed5593ec8b9f2d2f0715d2d3
automation-controller-4.4.6-1.el8ap.x86_64.rpm SHA-256: 2f72b9f0b5db50b200ed01f52dbdd2dd2bfec5123f8d9cbc624409d08108ad92
automation-controller-cli-4.4.6-1.el8ap.noarch.rpm SHA-256: dc91c396199a44411378c8f09bb19fe9dabaf714797458b2c54d353de8eb2803
automation-controller-server-4.4.6-1.el8ap.noarch.rpm SHA-256: 0119a882a229120f3ad79ae5bb7b9890eb3e02034b4850c415fcb41700afc609
automation-controller-ui-4.4.6-1.el8ap.noarch.rpm SHA-256: f958edc1a721775d96d2ef9fe1842beedd56216fb583fbeba33b4fa0f104afc8
automation-controller-venv-tower-4.4.6-1.el8ap.x86_64.rpm SHA-256: 2f7a4a6f6746a803f693c39b81afeb9e2d4750a6736c99b89d5ccb4f1a1d226b
python39-django-3.2.22-1.el8ap.noarch.rpm SHA-256: ce2d6d4639d42810c35911eabaf86ac0c1f2238c1c098ab390b10cb58e126345
s390x
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
ansible-test-2.15.5-1.el8ap.noarch.rpm SHA-256: 4ae18c6c927b79169574611fb67397e658ddee24ed5593ec8b9f2d2f0715d2d3
automation-controller-4.4.6-1.el8ap.s390x.rpm SHA-256: 1f8065f299aa02e19243d16d8c2783d47cea1b66601c611d780a2e04a8961caa
automation-controller-cli-4.4.6-1.el8ap.noarch.rpm SHA-256: dc91c396199a44411378c8f09bb19fe9dabaf714797458b2c54d353de8eb2803
automation-controller-server-4.4.6-1.el8ap.noarch.rpm SHA-256: 0119a882a229120f3ad79ae5bb7b9890eb3e02034b4850c415fcb41700afc609
automation-controller-ui-4.4.6-1.el8ap.noarch.rpm SHA-256: f958edc1a721775d96d2ef9fe1842beedd56216fb583fbeba33b4fa0f104afc8
automation-controller-venv-tower-4.4.6-1.el8ap.s390x.rpm SHA-256: 2bf418549e9d9182794c03e119379c3a6136d38489bddfd9568a9949c4bf2dbd
python39-django-3.2.22-1.el8ap.noarch.rpm SHA-256: ce2d6d4639d42810c35911eabaf86ac0c1f2238c1c098ab390b10cb58e126345
ppc64le
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
ansible-test-2.15.5-1.el8ap.noarch.rpm SHA-256: 4ae18c6c927b79169574611fb67397e658ddee24ed5593ec8b9f2d2f0715d2d3
automation-controller-4.4.6-1.el8ap.ppc64le.rpm SHA-256: 932237157899fcc01d68762a0425f02bb8841f383e88e77e93b381b3eabe8347
automation-controller-cli-4.4.6-1.el8ap.noarch.rpm SHA-256: dc91c396199a44411378c8f09bb19fe9dabaf714797458b2c54d353de8eb2803
automation-controller-server-4.4.6-1.el8ap.noarch.rpm SHA-256: 0119a882a229120f3ad79ae5bb7b9890eb3e02034b4850c415fcb41700afc609
automation-controller-ui-4.4.6-1.el8ap.noarch.rpm SHA-256: f958edc1a721775d96d2ef9fe1842beedd56216fb583fbeba33b4fa0f104afc8
automation-controller-venv-tower-4.4.6-1.el8ap.ppc64le.rpm SHA-256: 15a8e20e83307fa03a299c87e9a1d34f13b0a62a51c7d2a44322ba0e17b02403
python39-django-3.2.22-1.el8ap.noarch.rpm SHA-256: ce2d6d4639d42810c35911eabaf86ac0c1f2238c1c098ab390b10cb58e126345
aarch64
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
ansible-test-2.15.5-1.el8ap.noarch.rpm SHA-256: 4ae18c6c927b79169574611fb67397e658ddee24ed5593ec8b9f2d2f0715d2d3
automation-controller-4.4.6-1.el8ap.aarch64.rpm SHA-256: 9ff5c664a4987df6ea701dba7a2cba26fb508cd7426e27e8c5cccec9917bcdf5
automation-controller-cli-4.4.6-1.el8ap.noarch.rpm SHA-256: dc91c396199a44411378c8f09bb19fe9dabaf714797458b2c54d353de8eb2803
automation-controller-server-4.4.6-1.el8ap.noarch.rpm SHA-256: 0119a882a229120f3ad79ae5bb7b9890eb3e02034b4850c415fcb41700afc609
automation-controller-ui-4.4.6-1.el8ap.noarch.rpm SHA-256: f958edc1a721775d96d2ef9fe1842beedd56216fb583fbeba33b4fa0f104afc8
automation-controller-venv-tower-4.4.6-1.el8ap.aarch64.rpm SHA-256: 2b7c4d66f3f55bfc5386be5588a4dd29f016fa85e2271d62b21c080cea964065
python39-django-3.2.22-1.el8ap.noarch.rpm SHA-256: ce2d6d4639d42810c35911eabaf86ac0c1f2238c1c098ab390b10cb58e126345

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
ansible-core-2.15.5-1.el9ap.src.rpm SHA-256: 51f50a9c24b75bde4abe6ecd079cffb6eb0ad894a2b40905457cad5c2edb00b5
x86_64
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
s390x
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
ppc64le
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
aarch64
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
ansible-core-2.15.5-1.el8ap.src.rpm SHA-256: 4747a54ae8aad519034003d86b863d0042176a683fce37f632e8eb6a9f45e228
x86_64
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
s390x
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
ppc64le
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
aarch64
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
ansible-core-2.15.5-1.el9ap.src.rpm SHA-256: 51f50a9c24b75bde4abe6ecd079cffb6eb0ad894a2b40905457cad5c2edb00b5
x86_64
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
s390x
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
ppc64le
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d
aarch64
ansible-core-2.15.5-1.el9ap.noarch.rpm SHA-256: cf42c49b5f24139c9f1fcfa6014a0dbf0e4c027459ac10b774aa00450687172d

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
ansible-core-2.15.5-1.el8ap.src.rpm SHA-256: 4747a54ae8aad519034003d86b863d0042176a683fce37f632e8eb6a9f45e228
x86_64
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
s390x
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
ppc64le
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc
aarch64
ansible-core-2.15.5-1.el8ap.noarch.rpm SHA-256: 2f94330ccbd6688e3dbfb3488a298da83c32f0e718f50aab3d711f034c90dffc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility