Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5810 - Security Advisory
Issued:
2023-10-17
Updated:
2023-10-17

RHSA-2023:5810 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.3

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • receptor: golang: net/http, x/net/http2: rapid stream resets can cause excessive work [CVE-2023-44487] (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional changes: * receptor has been updated to 1.4.2

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.3 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.3 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.0 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.0 for RHEL 8 x86_64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

CVEs

  • CVE-2023-39325

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.3 for RHEL 9

SRPM
receptor-1.4.2-1.el9ap.src.rpm SHA-256: 975b345fbb0ec0b3fab43e25ec1aadd59a40d72953ae750cc8a7b87c4b8f8dad
x86_64
receptor-1.4.2-1.el9ap.x86_64.rpm SHA-256: 5c172c33d9031eff775ba44a71a791b6e30cdcce8b85c07135d3f773c983d7d8
receptorctl-1.4.2-1.el9ap.noarch.rpm SHA-256: 7bb3b688f1ef592d758e1e99608b0626f0a431b7ebcdbbb8f7a89095827cafe0

Red Hat Ansible Automation Platform 2.3 for RHEL 8

SRPM
receptor-1.4.2-1.el8ap.src.rpm SHA-256: 9980640def7315955fbde3b136db0b62f5aadf41f793b0e72669e4f12da728ef
x86_64
receptor-1.4.2-1.el8ap.x86_64.rpm SHA-256: 511d90e88185b843b26ed81c87c9fef04c33dd54429fc312bc0e67d8e17d37a7
receptorctl-1.4.2-1.el8ap.noarch.rpm SHA-256: 26a73d66cfc05fdd537a3e14fb1eb5ff20b75497c018cad81e34dbf5ed4c6594

Red Hat Ansible Inside 1.1 for RHEL 9

SRPM
receptor-1.4.2-1.el9ap.src.rpm SHA-256: 975b345fbb0ec0b3fab43e25ec1aadd59a40d72953ae750cc8a7b87c4b8f8dad
x86_64
receptorctl-1.4.2-1.el9ap.noarch.rpm SHA-256: 7bb3b688f1ef592d758e1e99608b0626f0a431b7ebcdbbb8f7a89095827cafe0

Red Hat Ansible Inside 1.1 for RHEL 8

SRPM
receptor-1.4.2-1.el8ap.src.rpm SHA-256: 9980640def7315955fbde3b136db0b62f5aadf41f793b0e72669e4f12da728ef
x86_64
receptorctl-1.4.2-1.el8ap.noarch.rpm SHA-256: 26a73d66cfc05fdd537a3e14fb1eb5ff20b75497c018cad81e34dbf5ed4c6594

Red Hat Ansible Developer 1.0 for RHEL 9

SRPM
receptor-1.4.2-1.el9ap.src.rpm SHA-256: 975b345fbb0ec0b3fab43e25ec1aadd59a40d72953ae750cc8a7b87c4b8f8dad
x86_64
receptorctl-1.4.2-1.el9ap.noarch.rpm SHA-256: 7bb3b688f1ef592d758e1e99608b0626f0a431b7ebcdbbb8f7a89095827cafe0

Red Hat Ansible Developer 1.0 for RHEL 8

SRPM
receptor-1.4.2-1.el8ap.src.rpm SHA-256: 9980640def7315955fbde3b136db0b62f5aadf41f793b0e72669e4f12da728ef
x86_64
receptorctl-1.4.2-1.el8ap.noarch.rpm SHA-256: 26a73d66cfc05fdd537a3e14fb1eb5ff20b75497c018cad81e34dbf5ed4c6594

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility