Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6158 - Security Advisory
Issued:
2023-10-30
Updated:
2023-10-30

RHSA-2023:6158 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Django: Denial-of-service possibility in django.utils.text.Truncator (CVE-2023-43665)
  • python3-urllib3/python39-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • automation-controller has been updated to 4.4.7
  • Cleaned up SOS report passwords (AAP-17544)
  • Customers using the "infra.controller_configuration" collection (which uses "ansible.controller" collection) to update their Ansible Automation Platform environment no longer receive an HTTP 499 response (AAP-17422)

Additional changes:

  • python3-urllib3/python39-urllib3 has been updated to 1.26.18

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64

Fixes

  • BZ - 2241046 - CVE-2023-43665 python-django: Denial-of-service possibility in django.utils.text.Truncator
  • BZ - 2242493 - CVE-2023-43804 python-urllib3: Cookie request header isn't stripped during cross-origin redirects

CVEs

  • CVE-2023-43665
  • CVE-2023-43804

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
automation-controller-4.4.7-1.el9ap.src.rpm SHA-256: ce1fabf2d080d7bf39f63643f2a83a08affdd9569530aab50a6d189ee6db94e3
python-urllib3-1.26.18-1.el9ap.src.rpm SHA-256: 380505d416feb50860d812d5771f23642fc4936b3ae0ebef22b24645921b7ea6
x86_64
automation-controller-4.4.7-1.el9ap.x86_64.rpm SHA-256: 17cd7395bfeb2c053278846a102ded3dca0874dfb051a580e0d799f308bba079
automation-controller-cli-4.4.7-1.el9ap.noarch.rpm SHA-256: ac66273a734611062304330e8d481b90b6d624f3df766bf1db1bf0a7cd725f16
automation-controller-server-4.4.7-1.el9ap.noarch.rpm SHA-256: 7a0e3096efdf2ffb3a03b022847acbd75b64a9fc71722bc59e798f0bf4eb2f3d
automation-controller-ui-4.4.7-1.el9ap.noarch.rpm SHA-256: d624123b0b34bbc3426bd68b2670d0e20f608463c8b33aec9261222c414ec8fd
automation-controller-venv-tower-4.4.7-1.el9ap.x86_64.rpm SHA-256: 185e6f580ef3c79e6a1a962431194ba8a7f9164cb4c19704c1e1cb37f5251518
python3-urllib3-1.26.18-1.el9ap.noarch.rpm SHA-256: 3df7ae4cef876cc079a2da04895bfb1325913b62e88c1531244683cc985097e3
s390x
automation-controller-4.4.7-1.el9ap.s390x.rpm SHA-256: 9907a8c79a74c026f21b6b427a1b0b74e14f1cbd8c4ccfbd7cda4739ae20e9f8
automation-controller-cli-4.4.7-1.el9ap.noarch.rpm SHA-256: ac66273a734611062304330e8d481b90b6d624f3df766bf1db1bf0a7cd725f16
automation-controller-server-4.4.7-1.el9ap.noarch.rpm SHA-256: 7a0e3096efdf2ffb3a03b022847acbd75b64a9fc71722bc59e798f0bf4eb2f3d
automation-controller-ui-4.4.7-1.el9ap.noarch.rpm SHA-256: d624123b0b34bbc3426bd68b2670d0e20f608463c8b33aec9261222c414ec8fd
automation-controller-venv-tower-4.4.7-1.el9ap.s390x.rpm SHA-256: c616d95eeaa7f022f03e511eb684674ff87ad0a4f63e4808ffe4e6c854aa0b1b
python3-urllib3-1.26.18-1.el9ap.noarch.rpm SHA-256: 3df7ae4cef876cc079a2da04895bfb1325913b62e88c1531244683cc985097e3
ppc64le
automation-controller-4.4.7-1.el9ap.ppc64le.rpm SHA-256: c4edb0b4051e93a524afd919291ef48e8bb07641b0aa78d8b3465d2b35adac64
automation-controller-cli-4.4.7-1.el9ap.noarch.rpm SHA-256: ac66273a734611062304330e8d481b90b6d624f3df766bf1db1bf0a7cd725f16
automation-controller-server-4.4.7-1.el9ap.noarch.rpm SHA-256: 7a0e3096efdf2ffb3a03b022847acbd75b64a9fc71722bc59e798f0bf4eb2f3d
automation-controller-ui-4.4.7-1.el9ap.noarch.rpm SHA-256: d624123b0b34bbc3426bd68b2670d0e20f608463c8b33aec9261222c414ec8fd
automation-controller-venv-tower-4.4.7-1.el9ap.ppc64le.rpm SHA-256: ca5b5295393a9cce194ba9ae84567a139e3309a7c68ad81f437deb167be82de5
python3-urllib3-1.26.18-1.el9ap.noarch.rpm SHA-256: 3df7ae4cef876cc079a2da04895bfb1325913b62e88c1531244683cc985097e3
aarch64
automation-controller-4.4.7-1.el9ap.aarch64.rpm SHA-256: 3eadb597780aced0432dedf2426f3cdd32fbc85e8e8aaae648d3c63b11b15fa6
automation-controller-cli-4.4.7-1.el9ap.noarch.rpm SHA-256: ac66273a734611062304330e8d481b90b6d624f3df766bf1db1bf0a7cd725f16
automation-controller-server-4.4.7-1.el9ap.noarch.rpm SHA-256: 7a0e3096efdf2ffb3a03b022847acbd75b64a9fc71722bc59e798f0bf4eb2f3d
automation-controller-ui-4.4.7-1.el9ap.noarch.rpm SHA-256: d624123b0b34bbc3426bd68b2670d0e20f608463c8b33aec9261222c414ec8fd
automation-controller-venv-tower-4.4.7-1.el9ap.aarch64.rpm SHA-256: 4bd669394d3e62127c2dddc35ded633396328a4a7cc0682eef50cd02bd5e249e
python3-urllib3-1.26.18-1.el9ap.noarch.rpm SHA-256: 3df7ae4cef876cc079a2da04895bfb1325913b62e88c1531244683cc985097e3

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
automation-controller-4.4.7-1.el8ap.src.rpm SHA-256: 636a05301b7f8386208a721771390ff17803131fb8133960b84952607823fc82
python3x-urllib3-1.26.18-1.el8ap.src.rpm SHA-256: 799d818908e96eaf2a177066b75a737905d4e3410759ac1f7927511c0d24a7ec
x86_64
automation-controller-4.4.7-1.el8ap.x86_64.rpm SHA-256: d1de752c1bccd29f59484ed3f2a50d13c671a1b10cd6cacad68ba7fb8b00ec9d
automation-controller-cli-4.4.7-1.el8ap.noarch.rpm SHA-256: a2885f6b9895aca59124747e23e963f984079d216b136ce3834cb31760f0065f
automation-controller-server-4.4.7-1.el8ap.noarch.rpm SHA-256: 019963957d4980812da489392ea74dc8a033804fd15e52d92132631f4f8e3359
automation-controller-ui-4.4.7-1.el8ap.noarch.rpm SHA-256: dbe500c32a17c616faaba29877886a585e42e27d63c15c4483447860dbeea72b
automation-controller-venv-tower-4.4.7-1.el8ap.x86_64.rpm SHA-256: 06cec5bb80fdac7a04f372d45e139d0eb8226ca9c6369a568e5cee906bf9d6c3
python39-urllib3-1.26.18-1.el8ap.noarch.rpm SHA-256: dfe486cd9167180ee492287f84f198afdfc8158d2934139d66f30f22eaeb2995
s390x
automation-controller-4.4.7-1.el8ap.s390x.rpm SHA-256: 755cd747d870995c68689be2c53f03107758bd51b6108e74fd8cd7cb49f997d9
automation-controller-cli-4.4.7-1.el8ap.noarch.rpm SHA-256: a2885f6b9895aca59124747e23e963f984079d216b136ce3834cb31760f0065f
automation-controller-server-4.4.7-1.el8ap.noarch.rpm SHA-256: 019963957d4980812da489392ea74dc8a033804fd15e52d92132631f4f8e3359
automation-controller-ui-4.4.7-1.el8ap.noarch.rpm SHA-256: dbe500c32a17c616faaba29877886a585e42e27d63c15c4483447860dbeea72b
automation-controller-venv-tower-4.4.7-1.el8ap.s390x.rpm SHA-256: 780e369ff1afdcd2479ca572f2d4e902420172ca09ffed16afb2813e78c86ec8
python39-urllib3-1.26.18-1.el8ap.noarch.rpm SHA-256: dfe486cd9167180ee492287f84f198afdfc8158d2934139d66f30f22eaeb2995
ppc64le
automation-controller-4.4.7-1.el8ap.ppc64le.rpm SHA-256: 406a313192c3a5385d11468f72f743c805a1a811581e432501c7a9c217ca7cac
automation-controller-cli-4.4.7-1.el8ap.noarch.rpm SHA-256: a2885f6b9895aca59124747e23e963f984079d216b136ce3834cb31760f0065f
automation-controller-server-4.4.7-1.el8ap.noarch.rpm SHA-256: 019963957d4980812da489392ea74dc8a033804fd15e52d92132631f4f8e3359
automation-controller-ui-4.4.7-1.el8ap.noarch.rpm SHA-256: dbe500c32a17c616faaba29877886a585e42e27d63c15c4483447860dbeea72b
automation-controller-venv-tower-4.4.7-1.el8ap.ppc64le.rpm SHA-256: 5cc119a2282c0fa7c130a2676f7b87858031cfc25c0050095a6bf99831615a9d
python39-urllib3-1.26.18-1.el8ap.noarch.rpm SHA-256: dfe486cd9167180ee492287f84f198afdfc8158d2934139d66f30f22eaeb2995
aarch64
automation-controller-4.4.7-1.el8ap.aarch64.rpm SHA-256: 93d3c97015d337b20f43df7a15ce3d9e523e6d9cbd866a2a3bdb21805ce1f595
automation-controller-cli-4.4.7-1.el8ap.noarch.rpm SHA-256: a2885f6b9895aca59124747e23e963f984079d216b136ce3834cb31760f0065f
automation-controller-server-4.4.7-1.el8ap.noarch.rpm SHA-256: 019963957d4980812da489392ea74dc8a033804fd15e52d92132631f4f8e3359
automation-controller-ui-4.4.7-1.el8ap.noarch.rpm SHA-256: dbe500c32a17c616faaba29877886a585e42e27d63c15c4483447860dbeea72b
automation-controller-venv-tower-4.4.7-1.el8ap.aarch64.rpm SHA-256: 1eac947dac23b577cfb7e978b4fd1abfa5da14c4648d4f3e3129c6b97670a746
python39-urllib3-1.26.18-1.el8ap.noarch.rpm SHA-256: dfe486cd9167180ee492287f84f198afdfc8158d2934139d66f30f22eaeb2995

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility