Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4522 - Security Advisory
Issued:
2024-07-12
Updated:
2024-07-12

RHSA-2024:4522 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)
  • automation-controller: jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102)
  • automation-controller: requests: subsequent requests to the same host ignore cert verification (CVE-2024-35195)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • Fixed a bug where the controller does not respect "DATABASES[‘OPTIONS’]" setting, if specified (AAP-26398)
  • Changed all uses of "ImplicitRoleField" to perform an "on_delete=SET_NULL" (AAP-25136)
  • Fixed the HostMetric automated counter to display the correct values (AAP-25115)
  • Added Django logout redirects (AAP-24543)
  • automation-controller has been updated to 4.5.8

Additional changes:

  • aap-metrics-utility has been updated to 0.3.0 (AAP-25875)
  • ansible-core has been updated to 2.15.12 (AAP-25536)

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2268758 - CVE-2024-28102 python-jwcrypto: malicious JWE token can cause denial of service
  • BZ - 2279476 - CVE-2024-34064 jinja2: accepts keys containing non-attribute characters
  • BZ - 2282114 - CVE-2024-35195 requests: subsequent requests to the same host ignore cert verification

CVEs

  • CVE-2024-28102
  • CVE-2024-34064
  • CVE-2024-35195

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
aap-metrics-utility-0.3.0-1.el9ap.src.rpm SHA-256: 149587a321d12f1a545c41e5bf2b653edf592c79a15d59a4b366f5309ecb0e29
ansible-core-2.15.12-1.el9ap.src.rpm SHA-256: dc556ba13aeec41dd23260989af4328ba28309c25892efe5181e2d998fefdc5a
automation-controller-4.5.8-1.el9ap.src.rpm SHA-256: b14d5df1d2601a8e8f46655abf6acaae9ea0d3f3096304b84240a3100c105af5
x86_64
aap-metrics-utility-0.3.0-1.el9ap.x86_64.rpm SHA-256: 09bba7db0eb89d92d7838dec06c9b81ca1f839191d16ded33dffce7e32878049
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
ansible-test-2.15.12-1.el9ap.noarch.rpm SHA-256: e9a737d50916d8fe44daf0671defc3795acaa32c0836a1741ab23c78b7da92c9
automation-controller-4.5.8-1.el9ap.x86_64.rpm SHA-256: 003e6c56d399c3027ec67969aa1829112d1cb912d490e6c5030c9a03a971aea6
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
automation-controller-server-4.5.8-1.el9ap.noarch.rpm SHA-256: 8c80816ff7c20381c0a4c33f0fff1d0f82328d181e9e59bf28c2cfc31075e557
automation-controller-ui-4.5.8-1.el9ap.noarch.rpm SHA-256: 37f634a6193b6dbd4e98e1b8d8522c6a8783f8f17e1e178ec04757ec14bcde64
automation-controller-venv-tower-4.5.8-1.el9ap.x86_64.rpm SHA-256: 8043b2efd1b4a8ee511f45ed40714e7ad3fb80093ebbbb1de38fa279b13f0cff
s390x
aap-metrics-utility-0.3.0-1.el9ap.s390x.rpm SHA-256: 8fce70091d28d4022bf7f62daebe5bdd328e380604768caea96c68f9b291f794
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
ansible-test-2.15.12-1.el9ap.noarch.rpm SHA-256: e9a737d50916d8fe44daf0671defc3795acaa32c0836a1741ab23c78b7da92c9
automation-controller-4.5.8-1.el9ap.s390x.rpm SHA-256: 6aab6bed5d1cb4f5498679aaaee30c3008ad98aeedc976bdc6784ba7fa0323cd
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
automation-controller-server-4.5.8-1.el9ap.noarch.rpm SHA-256: 8c80816ff7c20381c0a4c33f0fff1d0f82328d181e9e59bf28c2cfc31075e557
automation-controller-ui-4.5.8-1.el9ap.noarch.rpm SHA-256: 37f634a6193b6dbd4e98e1b8d8522c6a8783f8f17e1e178ec04757ec14bcde64
automation-controller-venv-tower-4.5.8-1.el9ap.s390x.rpm SHA-256: f243e73c21392f3e740b390ecd45c5066f9b48acd4d5d8981c8402b3a755aecd
ppc64le
aap-metrics-utility-0.3.0-1.el9ap.ppc64le.rpm SHA-256: 083c91078e492d7e575671f99fe69d5056d81194863f428dd6c12c6e348b6930
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
ansible-test-2.15.12-1.el9ap.noarch.rpm SHA-256: e9a737d50916d8fe44daf0671defc3795acaa32c0836a1741ab23c78b7da92c9
automation-controller-4.5.8-1.el9ap.ppc64le.rpm SHA-256: d63b8cfd107d97e6c9d763a31e7c092fe84beca69c2ec4f52906ef6badcf8a4e
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
automation-controller-server-4.5.8-1.el9ap.noarch.rpm SHA-256: 8c80816ff7c20381c0a4c33f0fff1d0f82328d181e9e59bf28c2cfc31075e557
automation-controller-ui-4.5.8-1.el9ap.noarch.rpm SHA-256: 37f634a6193b6dbd4e98e1b8d8522c6a8783f8f17e1e178ec04757ec14bcde64
automation-controller-venv-tower-4.5.8-1.el9ap.ppc64le.rpm SHA-256: 202b274973c528ad7e87d7594b84d50a92508a5247289b30a897eb67c028ce29
aarch64
aap-metrics-utility-0.3.0-1.el9ap.aarch64.rpm SHA-256: 3ef6092960cf728f1d40aa364c05f70d3c5788cf645fa4d10ff73a9447d722f2
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
ansible-test-2.15.12-1.el9ap.noarch.rpm SHA-256: e9a737d50916d8fe44daf0671defc3795acaa32c0836a1741ab23c78b7da92c9
automation-controller-4.5.8-1.el9ap.aarch64.rpm SHA-256: 5125d6c3bfa4327a3dfecef2a56545b59ebe0e005303d4b62e10c23624b3219f
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
automation-controller-server-4.5.8-1.el9ap.noarch.rpm SHA-256: 8c80816ff7c20381c0a4c33f0fff1d0f82328d181e9e59bf28c2cfc31075e557
automation-controller-ui-4.5.8-1.el9ap.noarch.rpm SHA-256: 37f634a6193b6dbd4e98e1b8d8522c6a8783f8f17e1e178ec04757ec14bcde64
automation-controller-venv-tower-4.5.8-1.el9ap.aarch64.rpm SHA-256: e6c3e9517612291ca772130652dbbe3d76337109f07f2a636b79b003f5008ea9

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
aap-metrics-utility-0.3.0-1.el8ap.src.rpm SHA-256: 9f976d97c480b9e301e9bdf4fde2ef482043eb3f135da8744853e7f5efb9d46e
ansible-core-2.15.12-1.el8ap.src.rpm SHA-256: ba34096d42bb5c62afb90526ae4a6e78596aa0d1e1d10cc06691f8116d94544e
automation-controller-4.5.8-1.el8ap.src.rpm SHA-256: 128a783a00972e6f78dba3ba0bd70709b4d4740df8f217b705dff6d94525589a
x86_64
aap-metrics-utility-0.3.0-1.el8ap.x86_64.rpm SHA-256: 3fa7952f150a0f6ac8de47b47e94790142bb8fa8c97f542eab9c60002e9ec42d
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
ansible-test-2.15.12-1.el8ap.noarch.rpm SHA-256: 3ec249d64b949bce3a08f548cf270d1268464d429e0de7826be0471d21b4a9f6
automation-controller-4.5.8-1.el8ap.x86_64.rpm SHA-256: dace0f0637d2fd7a3ad6774fc72f6e0a9e7a23ec13bf9073bc4497dc17b9168e
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
automation-controller-server-4.5.8-1.el8ap.noarch.rpm SHA-256: e0806309b6fe497196a5c272a944931c56db2010c2bb9fc7271317e2fc2ec5ec
automation-controller-ui-4.5.8-1.el8ap.noarch.rpm SHA-256: 6f56bc856ab143e31d29e32a31500a42df764274d422d23c5f8b5f04b2688665
automation-controller-venv-tower-4.5.8-1.el8ap.x86_64.rpm SHA-256: 9720713de133c2087e115d6f99c77b2a449b92c143f702dc8009c42f1519d8ec
s390x
aap-metrics-utility-0.3.0-1.el8ap.s390x.rpm SHA-256: b0c0b1e049655449c841c524edf04f71fea6eb6167a01ba617a112f7235b6815
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
ansible-test-2.15.12-1.el8ap.noarch.rpm SHA-256: 3ec249d64b949bce3a08f548cf270d1268464d429e0de7826be0471d21b4a9f6
automation-controller-4.5.8-1.el8ap.s390x.rpm SHA-256: cd6dcbdc3242b25816335df01d91f2966502d5e689ddb588e781417f2bbe009e
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
automation-controller-server-4.5.8-1.el8ap.noarch.rpm SHA-256: e0806309b6fe497196a5c272a944931c56db2010c2bb9fc7271317e2fc2ec5ec
automation-controller-ui-4.5.8-1.el8ap.noarch.rpm SHA-256: 6f56bc856ab143e31d29e32a31500a42df764274d422d23c5f8b5f04b2688665
automation-controller-venv-tower-4.5.8-1.el8ap.s390x.rpm SHA-256: e2db0a83f9d225a24f5b5dd0b094f6c0956641b41bf27a74dbaf9fe5de99eb3f
ppc64le
aap-metrics-utility-0.3.0-1.el8ap.ppc64le.rpm SHA-256: 366aa50b3abbeec1a17fed2283b94e3656c2779cc901bcd85c66d968bed63092
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
ansible-test-2.15.12-1.el8ap.noarch.rpm SHA-256: 3ec249d64b949bce3a08f548cf270d1268464d429e0de7826be0471d21b4a9f6
automation-controller-4.5.8-1.el8ap.ppc64le.rpm SHA-256: 7a091ed9d364f7fd30ea1985cbcdb45f7f18223919c3f6ad0d9bf77be92df9c7
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
automation-controller-server-4.5.8-1.el8ap.noarch.rpm SHA-256: e0806309b6fe497196a5c272a944931c56db2010c2bb9fc7271317e2fc2ec5ec
automation-controller-ui-4.5.8-1.el8ap.noarch.rpm SHA-256: 6f56bc856ab143e31d29e32a31500a42df764274d422d23c5f8b5f04b2688665
automation-controller-venv-tower-4.5.8-1.el8ap.ppc64le.rpm SHA-256: a58752f3ad9b3256c4a82b14b1f06c48d4a3ec7ef3d7a1530eb2c74352c7e47f
aarch64
aap-metrics-utility-0.3.0-1.el8ap.aarch64.rpm SHA-256: 32d7be82551f4c0867b0353f3c592587269b7587c483052136102445d2809c5a
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
ansible-test-2.15.12-1.el8ap.noarch.rpm SHA-256: 3ec249d64b949bce3a08f548cf270d1268464d429e0de7826be0471d21b4a9f6
automation-controller-4.5.8-1.el8ap.aarch64.rpm SHA-256: b3931a9daa3c281965239fdaaec6b4c74a75956bb98b91340e4532e558e6a2d5
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
automation-controller-server-4.5.8-1.el8ap.noarch.rpm SHA-256: e0806309b6fe497196a5c272a944931c56db2010c2bb9fc7271317e2fc2ec5ec
automation-controller-ui-4.5.8-1.el8ap.noarch.rpm SHA-256: 6f56bc856ab143e31d29e32a31500a42df764274d422d23c5f8b5f04b2688665
automation-controller-venv-tower-4.5.8-1.el8ap.aarch64.rpm SHA-256: 1ed7203b434757176ba0a58800d8f17cf7dfd6f4c6d0fa00db222e9a4f405671

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
ansible-core-2.15.12-1.el9ap.src.rpm SHA-256: dc556ba13aeec41dd23260989af4328ba28309c25892efe5181e2d998fefdc5a
x86_64
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
s390x
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
ppc64le
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
aarch64
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
ansible-core-2.15.12-1.el8ap.src.rpm SHA-256: ba34096d42bb5c62afb90526ae4a6e78596aa0d1e1d10cc06691f8116d94544e
x86_64
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
s390x
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
ppc64le
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
aarch64
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
ansible-core-2.15.12-1.el9ap.src.rpm SHA-256: dc556ba13aeec41dd23260989af4328ba28309c25892efe5181e2d998fefdc5a
automation-controller-4.5.8-1.el9ap.src.rpm SHA-256: b14d5df1d2601a8e8f46655abf6acaae9ea0d3f3096304b84240a3100c105af5
x86_64
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
s390x
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
ppc64le
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac
aarch64
ansible-core-2.15.12-1.el9ap.noarch.rpm SHA-256: b03879b77d5629fbe38ac9ecbc98366ef59b8091adf3906ee4c7f2ec61fbb931
automation-controller-cli-4.5.8-1.el9ap.noarch.rpm SHA-256: a8ce6b787d62bb1b7690e22f66060f900d625bceedd7f5339486079774e775ac

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
ansible-core-2.15.12-1.el8ap.src.rpm SHA-256: ba34096d42bb5c62afb90526ae4a6e78596aa0d1e1d10cc06691f8116d94544e
automation-controller-4.5.8-1.el8ap.src.rpm SHA-256: 128a783a00972e6f78dba3ba0bd70709b4d4740df8f217b705dff6d94525589a
x86_64
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
s390x
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
ppc64le
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc
aarch64
ansible-core-2.15.12-1.el8ap.noarch.rpm SHA-256: dfb1cffb9965ee324974f7124fc7feec8bdcc7c511ebc5cd87a05dac16e654fa
automation-controller-cli-4.5.8-1.el8ap.noarch.rpm SHA-256: c3a019d0a3f4680a8f4a2c18662988e52ab95ddbdc45eb5138606e95ff6e14dc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility