Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10762 - Security Advisory
Issued:
2024-12-03
Updated:
2024-12-03

RHSA-2024:10762 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: dompurify: XSS vulnerability via prototype pollution (CVE-2024-45801)
  • automation-controller: path-to-regexp: Backtracking regular expressions cause ReDoS (CVE-2024-45296)
  • ansible-core: Exposure of Sensitive Information in Ansible Vault Files Due to Improper Logging (CVE-2024-8775)
  • ansible-core: ansible-core user may read/write unauthorized content (CVE-2024-9902)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • Fix job schedules running at incorrect times when rrule interval was set to HOURLY or MINUTELY (AAP-36573)
  • Fixed an issue where sensitive data was displayed in the job output (AAP-35582)
  • With this update, you can now save a constructed inventory when verbosity is greater than 2 (AAP-35570)
  • Fix bug where unrelated jobs could be marked as a dependency of other jobs (AAP-35310)
  • Add support for receiving webhooks from Bitbucket Data Center, and add support for posting build statuses back (AAP-35013)
  • Notification List no longer errors when notifications have a missing or null organization field (AAP-34051)
  • Fixed an issue where Thycotic secret server credentials form fields were mis-matched (AAP-31236)
  • automation-controller has been updated to 4.5.13

Updates and fixes for receptor:

  • Fixed an issue that caused a Receptor runtime panic error (AAP-36477)
  • receptor has been updated to 1.5.1

Updates and fixes for installer and setup:

  • Receptor data directory can now be configured using 'receptor_datadir' variable (AAP-36699)
  • Fixed issue where metrics-utility command failed to run after updating Automation controller (AAP-36567)
  • Fix issue where the dispatcher service went into FATAL status and failed to process new jobs after a database outage of a few minutes (AAP-36456)
  • Fixed an issue that caused incorrect IDs for RBAC in the database following a backup restore (AAP-35311)
  • With this update, installer tasks that include CA or key information are obfuscated (AAP-27480)
  • installer and setup have been updated to 2.4-8

Note: The 2.4-8 installer can restore a backup created with 2.4-8 or later only. Ensure that you make a backup before and after the upgrade to 2.4-8 or later.

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2310908 - CVE-2024-45296 path-to-regexp: Backtracking regular expressions cause ReDoS
  • BZ - 2312119 - CVE-2024-8775 ansible-core: Exposure of Sensitive Information in Ansible Vault Files Due to Improper Logging
  • BZ - 2312631 - CVE-2024-45801 dompurify: XSS vulnerability via prototype pollution
  • BZ - 2318271 - CVE-2024-9902 ansible-core: Ansible-core user may read/write unauthorized content

CVEs

  • CVE-2024-8775
  • CVE-2024-9902
  • CVE-2024-45296
  • CVE-2024-45801

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
ansible-automation-platform-installer-2.4-8.el9ap.src.rpm SHA-256: 03c8ce087fe571980a171e00ea3052b20c0e3fe6b07d8035fe2f2dd1b9bbef53
ansible-core-2.15.13-1.el9ap.src.rpm SHA-256: 45ea524cca70990709e8a7d9000a348cf9ffc1c81007e668e019de1d768f65f7
automation-controller-4.5.13-1.el9ap.src.rpm SHA-256: 254e418f7d8fdeb6c5feb921e228448346d8d7c70f2e80a724cd0af9706b17e3
receptor-1.5.1-1.el9ap.src.rpm SHA-256: 61e654580862f771e859a40dc7eaea9a391643ceba8cf8077ad0473a5d73f438
x86_64
ansible-automation-platform-installer-2.4-8.el9ap.noarch.rpm SHA-256: 259c46d8cdc766a26973c6c193b6ea7d89c0654646c5cdf6e1a522dc3a22a378
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
ansible-test-2.15.13-1.el9ap.noarch.rpm SHA-256: ac774ede818997a3b2390e4c0bb2999212f06d4b6464a54fbbb49967ec6ac144
automation-controller-4.5.13-1.el9ap.x86_64.rpm SHA-256: b4f4a249886450d6637a85f268873f9721c7266e5cb88db7c4dae3a2e53d2c14
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
automation-controller-server-4.5.13-1.el9ap.noarch.rpm SHA-256: 4ec5e3283ebc5dba8f7128552ed0f87aa45292718bf97d9b896bd6e74e481cdb
automation-controller-ui-4.5.13-1.el9ap.noarch.rpm SHA-256: 7a90759fb28cc96660a99e02d608be10b458bd1d640bba82e3b0092fe2defcbd
automation-controller-venv-tower-4.5.13-1.el9ap.x86_64.rpm SHA-256: b4799e553d6d2d3f32df3e6a252b70f947b41a6cf36d82a3a2fb43682748f2ad
receptor-1.5.1-1.el9ap.x86_64.rpm SHA-256: 389f34d4c8be3c862a96eccc229db376a710630180e84332521e2b2234170d5d
receptor-debuginfo-1.5.1-1.el9ap.x86_64.rpm SHA-256: bb27796f3c89acf15a862fdb7066aca29704c2283ecf74d56cf2364577d6f517
receptor-debugsource-1.5.1-1.el9ap.x86_64.rpm SHA-256: b699f1d12689f4c5a266b420521e8eb42fa18099bb5c8352f74948c8ead86fa0
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
s390x
ansible-automation-platform-installer-2.4-8.el9ap.noarch.rpm SHA-256: 259c46d8cdc766a26973c6c193b6ea7d89c0654646c5cdf6e1a522dc3a22a378
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
ansible-test-2.15.13-1.el9ap.noarch.rpm SHA-256: ac774ede818997a3b2390e4c0bb2999212f06d4b6464a54fbbb49967ec6ac144
automation-controller-4.5.13-1.el9ap.s390x.rpm SHA-256: b6a107e3265fc08460eec84daab1515b8e57580abf1c7318bae76735c3844d0e
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
automation-controller-server-4.5.13-1.el9ap.noarch.rpm SHA-256: 4ec5e3283ebc5dba8f7128552ed0f87aa45292718bf97d9b896bd6e74e481cdb
automation-controller-ui-4.5.13-1.el9ap.noarch.rpm SHA-256: 7a90759fb28cc96660a99e02d608be10b458bd1d640bba82e3b0092fe2defcbd
automation-controller-venv-tower-4.5.13-1.el9ap.s390x.rpm SHA-256: dba4788fd787f096cfb7a06e04bc409e0781c4a1aa9745e685e5970284d85eb7
receptor-1.5.1-1.el9ap.s390x.rpm SHA-256: fc93de189cb525c8a08bc4a85b64a9c13cf33c503619e4c4abb8da69eb9a2f4e
receptor-debuginfo-1.5.1-1.el9ap.s390x.rpm SHA-256: f95beea1456805e434369f18b29e61672a716d73f46b1cc53d5d508b4be909d5
receptor-debugsource-1.5.1-1.el9ap.s390x.rpm SHA-256: 88d15be1251a413e9c5f4830d41d0503478fd1028d362c32856f739283946ef1
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
ppc64le
ansible-automation-platform-installer-2.4-8.el9ap.noarch.rpm SHA-256: 259c46d8cdc766a26973c6c193b6ea7d89c0654646c5cdf6e1a522dc3a22a378
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
ansible-test-2.15.13-1.el9ap.noarch.rpm SHA-256: ac774ede818997a3b2390e4c0bb2999212f06d4b6464a54fbbb49967ec6ac144
automation-controller-4.5.13-1.el9ap.ppc64le.rpm SHA-256: 26ba2bb232925e597deec30d8983720815119f8739817226569cf897788f0bac
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
automation-controller-server-4.5.13-1.el9ap.noarch.rpm SHA-256: 4ec5e3283ebc5dba8f7128552ed0f87aa45292718bf97d9b896bd6e74e481cdb
automation-controller-ui-4.5.13-1.el9ap.noarch.rpm SHA-256: 7a90759fb28cc96660a99e02d608be10b458bd1d640bba82e3b0092fe2defcbd
automation-controller-venv-tower-4.5.13-1.el9ap.ppc64le.rpm SHA-256: 38dfbdac2100446699a587fc1b4d0027f445e583f95d4c10b9cd3062502382a7
receptor-1.5.1-1.el9ap.ppc64le.rpm SHA-256: 11474bb2c54c8eab8274b94983d9455176fb12e092b74b102bb5ac75c80cb565
receptor-debuginfo-1.5.1-1.el9ap.ppc64le.rpm SHA-256: 5927e8160a919c60752f2fb5554375edd6d6af8275a4ca4330951aee4e84b471
receptor-debugsource-1.5.1-1.el9ap.ppc64le.rpm SHA-256: 2e5e52c4e7b0e5651959488f201d0945602785d82fe9f6396f87840e73be75f7
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
aarch64
ansible-automation-platform-installer-2.4-8.el9ap.noarch.rpm SHA-256: 259c46d8cdc766a26973c6c193b6ea7d89c0654646c5cdf6e1a522dc3a22a378
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
ansible-test-2.15.13-1.el9ap.noarch.rpm SHA-256: ac774ede818997a3b2390e4c0bb2999212f06d4b6464a54fbbb49967ec6ac144
automation-controller-4.5.13-1.el9ap.aarch64.rpm SHA-256: f94e97f44ad8ad0e96b29a533b32953c0aa4910fbe45f6c1d49194c5ba245e85
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
automation-controller-server-4.5.13-1.el9ap.noarch.rpm SHA-256: 4ec5e3283ebc5dba8f7128552ed0f87aa45292718bf97d9b896bd6e74e481cdb
automation-controller-ui-4.5.13-1.el9ap.noarch.rpm SHA-256: 7a90759fb28cc96660a99e02d608be10b458bd1d640bba82e3b0092fe2defcbd
automation-controller-venv-tower-4.5.13-1.el9ap.aarch64.rpm SHA-256: 4fb4eb53f4eb0367f524577af759743f046faa2b8b33ebff5dc6cc84afd413a5
receptor-1.5.1-1.el9ap.aarch64.rpm SHA-256: 4f8140d43e3b0e8675eb4de9bfaeafef0110cd99d8833de5ff556a21535baca0
receptor-debuginfo-1.5.1-1.el9ap.aarch64.rpm SHA-256: 6f97baeedfa740e5608e99d5c32fe76342bd37b19012a43e88539387db5dd28e
receptor-debugsource-1.5.1-1.el9ap.aarch64.rpm SHA-256: bfba3c3c49f2786564748c919cfc4292cc94b87fbc61a0850f7760dccdcafa79
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
ansible-automation-platform-installer-2.4-8.el8ap.src.rpm SHA-256: 0a4233a2b2d26a373cca46473557beb3f00d03b30920fe2b92f30e9afa64b409
ansible-core-2.15.13-1.el8ap.src.rpm SHA-256: 125cd74e482734c8a26c398e6a4f335ba428c332c81c28eba64cd1f4037354fc
automation-controller-4.5.13-1.el8ap.src.rpm SHA-256: fc3608b91cdb8d6ddb83652db05b0aa0fd6d4382430392fa88073aad3faffdfe
receptor-1.5.1-1.el8ap.src.rpm SHA-256: 7da367a6de437cb8c97c5ec02ddec07ea6ea52e969e02941f4bebf87cef108aa
x86_64
ansible-automation-platform-installer-2.4-8.el8ap.noarch.rpm SHA-256: 941590e3bfbbed0d16dfb639c2b6b76c92d62e658f30e498b9d3011bda196031
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
ansible-test-2.15.13-1.el8ap.noarch.rpm SHA-256: e25b9330ca5439a68ef91d67818d800e9b6e4a6f8a5085a07e7e7bfac2a49050
automation-controller-4.5.13-1.el8ap.x86_64.rpm SHA-256: fccd4a8cdddd3576c71d0897678e6b92b0cad6157c753ea055ff57d4504bef51
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
automation-controller-server-4.5.13-1.el8ap.noarch.rpm SHA-256: 84fd4363dba0f3877a2a7c35c184c3d8889cde15c4cabc4ea8d3877b6a4aa0d5
automation-controller-ui-4.5.13-1.el8ap.noarch.rpm SHA-256: c3c4adb10087da424e28f4150fe8bd6a378463b9dd097f2fa498308d4e56620d
automation-controller-venv-tower-4.5.13-1.el8ap.x86_64.rpm SHA-256: db6ca205e47e2ac7859e3450d1d49c9792f3b3f8a9ad5eb073758247c3d414e8
receptor-1.5.1-1.el8ap.x86_64.rpm SHA-256: 1bcafe3d9a5a8519f3aece6d23ebdb6b4466f28b2642f78d2dac969f2ba08210
receptor-debuginfo-1.5.1-1.el8ap.x86_64.rpm SHA-256: 317e3df10fe87f0be67ca516bf02e59429e5e9389a226566dc2ea29c6cd0595f
receptor-debugsource-1.5.1-1.el8ap.x86_64.rpm SHA-256: 337926aaee610848c7b066c7f17883087091f3d688fb48227fd82dbb7e2b973e
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
s390x
ansible-automation-platform-installer-2.4-8.el8ap.noarch.rpm SHA-256: 941590e3bfbbed0d16dfb639c2b6b76c92d62e658f30e498b9d3011bda196031
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
ansible-test-2.15.13-1.el8ap.noarch.rpm SHA-256: e25b9330ca5439a68ef91d67818d800e9b6e4a6f8a5085a07e7e7bfac2a49050
automation-controller-4.5.13-1.el8ap.s390x.rpm SHA-256: 11bcc8a42ad1982e8c44de575090d2b4725d87da100c094fef1b60a5108de75d
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
automation-controller-server-4.5.13-1.el8ap.noarch.rpm SHA-256: 84fd4363dba0f3877a2a7c35c184c3d8889cde15c4cabc4ea8d3877b6a4aa0d5
automation-controller-ui-4.5.13-1.el8ap.noarch.rpm SHA-256: c3c4adb10087da424e28f4150fe8bd6a378463b9dd097f2fa498308d4e56620d
automation-controller-venv-tower-4.5.13-1.el8ap.s390x.rpm SHA-256: d624af38b3d745c2417819cb43d5ee49bc3f8d5d26abfdb691e97050265ca903
receptor-1.5.1-1.el8ap.s390x.rpm SHA-256: a319d0b4fb5b8a56e044d9660dbf2c27b7f1eaebebd1fa38694680ed70bd546d
receptor-debuginfo-1.5.1-1.el8ap.s390x.rpm SHA-256: 023f8c7548c03de9ab56dab8baa986f39b92ba4c86cacdc6bbd5c1ec7d61f038
receptor-debugsource-1.5.1-1.el8ap.s390x.rpm SHA-256: 67e377a8972e824174f581cf5b2524b87b46593e59b17450c5eeacfbc1bf7b2c
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
ppc64le
ansible-automation-platform-installer-2.4-8.el8ap.noarch.rpm SHA-256: 941590e3bfbbed0d16dfb639c2b6b76c92d62e658f30e498b9d3011bda196031
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
ansible-test-2.15.13-1.el8ap.noarch.rpm SHA-256: e25b9330ca5439a68ef91d67818d800e9b6e4a6f8a5085a07e7e7bfac2a49050
automation-controller-4.5.13-1.el8ap.ppc64le.rpm SHA-256: 698dbaacd814eb0616d9024c58d1e91421c6fd0513804bf5b5e1511cf95db179
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
automation-controller-server-4.5.13-1.el8ap.noarch.rpm SHA-256: 84fd4363dba0f3877a2a7c35c184c3d8889cde15c4cabc4ea8d3877b6a4aa0d5
automation-controller-ui-4.5.13-1.el8ap.noarch.rpm SHA-256: c3c4adb10087da424e28f4150fe8bd6a378463b9dd097f2fa498308d4e56620d
automation-controller-venv-tower-4.5.13-1.el8ap.ppc64le.rpm SHA-256: 395489cabb9250c2b3a57e3fb5473d2660ed7f79dd96aed97cd95bc0ff10cc8b
receptor-1.5.1-1.el8ap.ppc64le.rpm SHA-256: 49c72aa3153fb42cdbe8b02220578fc7192e02f99cf7e472418aead092d74abd
receptor-debuginfo-1.5.1-1.el8ap.ppc64le.rpm SHA-256: 3cf753f4f0a6a4f61782f1545199083dc0254844a18b08db757f4f9fc526a2ab
receptor-debugsource-1.5.1-1.el8ap.ppc64le.rpm SHA-256: 18ee66e5b2a9f6cdda968cce8ea01fbd77fc365e3c35ba0354485cdcea18ac35
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
aarch64
ansible-automation-platform-installer-2.4-8.el8ap.noarch.rpm SHA-256: 941590e3bfbbed0d16dfb639c2b6b76c92d62e658f30e498b9d3011bda196031
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
ansible-test-2.15.13-1.el8ap.noarch.rpm SHA-256: e25b9330ca5439a68ef91d67818d800e9b6e4a6f8a5085a07e7e7bfac2a49050
automation-controller-4.5.13-1.el8ap.aarch64.rpm SHA-256: 74a20b6b3630fad0e3401cdf2fb905b5b210999cca1d1ab6adaedd564c29f10d
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
automation-controller-server-4.5.13-1.el8ap.noarch.rpm SHA-256: 84fd4363dba0f3877a2a7c35c184c3d8889cde15c4cabc4ea8d3877b6a4aa0d5
automation-controller-ui-4.5.13-1.el8ap.noarch.rpm SHA-256: c3c4adb10087da424e28f4150fe8bd6a378463b9dd097f2fa498308d4e56620d
automation-controller-venv-tower-4.5.13-1.el8ap.aarch64.rpm SHA-256: 9fcfe145b16f5a15a2673f467bde69122599663924fc0fc5c1421d3b46918a0e
receptor-1.5.1-1.el8ap.aarch64.rpm SHA-256: 7417cbc59c5d976bdb5c7cd986dba2af3eb5c94f1a602a49469cb5f542b5d32f
receptor-debuginfo-1.5.1-1.el8ap.aarch64.rpm SHA-256: 1328c55b3e8f5b29c71f8b7c243daa0693e850af486f75fcba72ba2fd07e09c3
receptor-debugsource-1.5.1-1.el8ap.aarch64.rpm SHA-256: 070805f2e2d299f4c128654d1e5da1b12ebfc1e936b468b728711af45c742eba
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
ansible-core-2.15.13-1.el9ap.src.rpm SHA-256: 45ea524cca70990709e8a7d9000a348cf9ffc1c81007e668e019de1d768f65f7
receptor-1.5.1-1.el9ap.src.rpm SHA-256: 61e654580862f771e859a40dc7eaea9a391643ceba8cf8077ad0473a5d73f438
x86_64
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
s390x
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
ppc64le
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
aarch64
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
ansible-core-2.15.13-1.el8ap.src.rpm SHA-256: 125cd74e482734c8a26c398e6a4f335ba428c332c81c28eba64cd1f4037354fc
receptor-1.5.1-1.el8ap.src.rpm SHA-256: 7da367a6de437cb8c97c5ec02ddec07ea6ea52e969e02941f4bebf87cef108aa
x86_64
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
s390x
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
ppc64le
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
aarch64
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
ansible-core-2.15.13-1.el9ap.src.rpm SHA-256: 45ea524cca70990709e8a7d9000a348cf9ffc1c81007e668e019de1d768f65f7
automation-controller-4.5.13-1.el9ap.src.rpm SHA-256: 254e418f7d8fdeb6c5feb921e228448346d8d7c70f2e80a724cd0af9706b17e3
receptor-1.5.1-1.el9ap.src.rpm SHA-256: 61e654580862f771e859a40dc7eaea9a391643ceba8cf8077ad0473a5d73f438
x86_64
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
s390x
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
ppc64le
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033
aarch64
ansible-core-2.15.13-1.el9ap.noarch.rpm SHA-256: 494fb2efa2022523947f10707b92c8ebc9ae0d709123dad62b946d678dd9d8e3
automation-controller-cli-4.5.13-1.el9ap.noarch.rpm SHA-256: 1c24c9882dfae34d52980bdc8c8277a171da5cc858a46663be1a9f9a1d2a0090
receptorctl-1.5.1-1.el9ap.noarch.rpm SHA-256: 2da9464e4a46914a6b6ecb805fc37b63a87bd086e8bdf5ff8a9629cc4b9d6033

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
ansible-core-2.15.13-1.el8ap.src.rpm SHA-256: 125cd74e482734c8a26c398e6a4f335ba428c332c81c28eba64cd1f4037354fc
automation-controller-4.5.13-1.el8ap.src.rpm SHA-256: fc3608b91cdb8d6ddb83652db05b0aa0fd6d4382430392fa88073aad3faffdfe
receptor-1.5.1-1.el8ap.src.rpm SHA-256: 7da367a6de437cb8c97c5ec02ddec07ea6ea52e969e02941f4bebf87cef108aa
x86_64
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
s390x
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
ppc64le
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0
aarch64
ansible-core-2.15.13-1.el8ap.noarch.rpm SHA-256: dbf10d41f5d3e32e7918af5a766cad19c324a39b5abea9640027ef8f7358f74a
automation-controller-cli-4.5.13-1.el8ap.noarch.rpm SHA-256: 1df467765ef8a1d957fc5b49b44835a6b6583c1ddfc4664511ccf3c86d3b8f0b
receptorctl-1.5.1-1.el8ap.noarch.rpm SHA-256: f978c228d4161f190f34da6a243871822ae56fe9b4e3c31abbcb23c3c63caea0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility