Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6428 - Security Advisory
Issued:
2024-09-05
Updated:
2024-09-05

RHSA-2024:6428 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Django: Potential SQL injection in QuerySet.values() and values_list() (CVE-2024-42005)
  • automation-controller: Django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget (CVE-2024-41991)
  • automation-controller: Django: Potential denial-of-service vulnerability in django.utils.html.urlize() (CVE-2024-41990)
  • automation-controller: python-jose: algorithm confusion with OpenSSH ECDSA keys and other key formats (CVE-2024-33663)
  • automation-controller: python-social-auth: Improper Handling of Case Sensitivity in social-auth-app-django (CVE-2024-32879)
  • automation-controller: Gain access to the k8s API server via job execution with Container Group (CVE-2024-6840)
  • python3/python39-django: Potential SQL injection in QuerySet.values() and values_list() (CVE-2024-42005)
  • python3/python39-django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget (CVE-2024-41991)
  • python3/python39-django: Potential denial-of-service vulnerability in django.utils.html.urlize() (CVE-2024-41990)
  • python3/python39-django: Memory exhaustion in django.utils.numberformat.floatformat() (CVE-2024-41989)
  • python3/python39-django: Potential denial-of-service in django.utils.translation.get_supported_language_variant() (CVE-2024-39614)
  • python3/python39-django: Potential directory-traversal in django.core.files.storage.Storage.save() (CVE-2024-39330)
  • python3/python39-django: Username enumeration through timing difference for users with unusable passwords (CVE-2024-39329)
  • python3/python39-django: Potential denial-of-service in django.utils.html.urlize() (CVE-2024-38875)
  • python3/python39-grpcio: client communicating with a HTTP/2 proxy can poison the HPACK table between the proxy and the backend (CVE-2024-7246)
  • python3/python39-zipp: Denial of Service (infinite loop) via crafted zip file (CVE-2024-5569)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes for automation controller:

  • Updated the receptor to not automatically release the receptor work unit when "RECEPTOR_KEEP_WORK_ON_ERROR" is set to true (AAP-27635)
  • Updated the Help link in the REST API to point to the latest API Reference documentation (AAP-27573)
  • Fixed a timeout error in the UI when trying to load the Activity Stream (AAP-26772)
  • automation-controller has been updated to 4.5.10

Updates and fixes for automation hub:

  • API browser now correctly escapes JSON values (AAH-3272, AAP-14463)
  • python3/python39-pulpcore has been updated to 3.28.31
  • python3/python39-pulp-ansible has been updated to 0.20.8

Additional fixes:

  • Gunicorn python package will no longer obsolete itself when checking for or applying updates (AAP-28364)
  • python3/python39-django has been updated to 4.2.15
  • python3/python39-grpcio has been updated to 1.58.3
  • python3/python39-jmespath has been updated to 0.10.0-5
  • python3/python39-zipp has been updated to 3.19.2

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2277035 - CVE-2024-32879 python-social-auth: Improper Handling of Case Sensitivity in social-auth-app-django
  • BZ - 2277297 - CVE-2024-33663 python-jose: algorithm confusion with OpenSSH ECDSA keys and other key formats
  • BZ - 2295935 - CVE-2024-38875 python-django: Potential denial-of-service in django.utils.html.urlize()
  • BZ - 2295936 - CVE-2024-39329 python-django: Username enumeration through timing difference for users with unusable passwords
  • BZ - 2295937 - CVE-2024-39330 python-django: Potential directory-traversal in django.core.files.storage.Storage.save()
  • BZ - 2295938 - CVE-2024-39614 python-django: Potential denial-of-service in django.utils.translation.get_supported_language_variant()
  • BZ - 2296413 - CVE-2024-5569 github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp
  • BZ - 2298492 - CVE-2024-6840 automation-controller: Gain access to the k8s API server via job execution with Container Group
  • BZ - 2302433 - CVE-2024-41989 python-django: Memory exhaustion in django.utils.numberformat.floatformat()
  • BZ - 2302434 - CVE-2024-41990 python-django: Potential denial-of-service vulnerability in django.utils.html.urlize()
  • BZ - 2302435 - CVE-2024-41991 python-django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget
  • BZ - 2302436 - CVE-2024-42005 python-django: Potential SQL injection in QuerySet.values() and values_list()

CVEs

  • CVE-2024-5569
  • CVE-2024-6840
  • CVE-2024-7246
  • CVE-2024-32879
  • CVE-2024-33663
  • CVE-2024-38875
  • CVE-2024-39329
  • CVE-2024-39330
  • CVE-2024-39614
  • CVE-2024-41989
  • CVE-2024-41990
  • CVE-2024-41991
  • CVE-2024-42005

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
automation-controller-4.5.10-1.el9ap.src.rpm SHA-256: 17df3bcefb1301282769b5dfb1dd410b5e10b5464f8a6856db3851546e78044a
python-django-4.2.15-1.el9ap.src.rpm SHA-256: 540c0e697a330b83c9999add737d58e7308eba2a677ddae4e68346bbac02c575
python-grpcio-1.58.3-1.el9ap.src.rpm SHA-256: 6426217bcf34a3fe9b6796dd87c093dc6499fd086218eac8a88f740fac21bc23
python-gunicorn-22.0.0-2.el9ap.src.rpm SHA-256: 8a56eae4658fb6fc9a2118a07ef3049f61f2cf216b93f9c5f5e04498e69d493d
python-jmespath-0.10.0-5.el9ap.src.rpm SHA-256: 6b1fa8cc5bd1ad7cac4e07e5994b739a9f4252ec7de67135aa5c80f23c8c98b7
python-pulp-ansible-0.20.8-1.el9ap.src.rpm SHA-256: 6fe5e677c7298442be45e29593f3b74ded5636fdb3a393c8c296d8263d5ed69e
python-pulpcore-3.28.31-1.el9ap.src.rpm SHA-256: ee3f46da95637c275f856e52ab9caabf0cba05ef4dcf80652e08ee3db9142300
python-zipp-3.19.2-1.el9ap.src.rpm SHA-256: 9e8ceab80bf7a98e25d040cb6cc72e349869f643dcca71bdc95d4892d45e0d96
x86_64
automation-controller-4.5.10-1.el9ap.x86_64.rpm SHA-256: b56dd27ca40527873ee7b7a6d7637843d02dc119381dd9b40c146a94ef672705
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
automation-controller-server-4.5.10-1.el9ap.noarch.rpm SHA-256: 93e43d6d170a807d2eed8f90fd684d11e58c1b6f3091796887f9af03816ce6cf
automation-controller-ui-4.5.10-1.el9ap.noarch.rpm SHA-256: ff2832d1400295f1d203d294de5350a29e3cb5d57264d89ba04ccd7f0cd7635d
automation-controller-venv-tower-4.5.10-1.el9ap.x86_64.rpm SHA-256: 7537277543205abe45dc54020ff302ae867c720d302cffe75ea0c72a6cd7de71
python-grpcio-debugsource-1.58.3-1.el9ap.x86_64.rpm SHA-256: 3f973d7abce215d48ec73448692e592bc57d77f6ceecebf665ecb00e07cc8eb3
python3-django-4.2.15-1.el9ap.noarch.rpm SHA-256: ccf2391dbad7a8f07ac47f659abe1826e52f56405f3cb678f21ef66b4f9f662a
python3-grpcio-1.58.3-1.el9ap.x86_64.rpm SHA-256: 375da5b5312638939b2098b2756329c9e82eebebe0049b660febb11b75085622
python3-grpcio-debuginfo-1.58.3-1.el9ap.x86_64.rpm SHA-256: 0e9adb21d694e3c9118e125349b6153419e462d10a3144eab7bfad2e3e0ffb6c
python3-grpcio-tools-debuginfo-1.58.3-1.el9ap.x86_64.rpm SHA-256: f7e2bb852db4716ff8b5a3fa6870bb0f777228a9ace2c0076d781420bfdcf487
python3-gunicorn-22.0.0-2.el9ap.noarch.rpm SHA-256: c44ed9d919e619fa86b7c2e1d5b7b97840f0b6417688ff550d19ba31e2e09396
python3-jmespath-0.10.0-5.el9ap.noarch.rpm SHA-256: f219feefc738a083168fa74854b1df7f9b85b7af8e6aa1aea3f21ed1a5ff3c91
python3-pulp-ansible-0.20.8-1.el9ap.noarch.rpm SHA-256: 37d6a7ede5226ef91d55c065e5f93baf17322750ca42b3bdfcd68099ad7a1c0b
python3-pulpcore-3.28.31-1.el9ap.noarch.rpm SHA-256: f91a69e7e343f7511f98143c38563014bb1e3a17fe82b15a618d8fd4da3335ca
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
s390x
automation-controller-4.5.10-1.el9ap.s390x.rpm SHA-256: 92f1c815eb376af7c6065e65a81208466d0e90ae2a236b5d85a3c897b001e7b4
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
automation-controller-server-4.5.10-1.el9ap.noarch.rpm SHA-256: 93e43d6d170a807d2eed8f90fd684d11e58c1b6f3091796887f9af03816ce6cf
automation-controller-ui-4.5.10-1.el9ap.noarch.rpm SHA-256: ff2832d1400295f1d203d294de5350a29e3cb5d57264d89ba04ccd7f0cd7635d
automation-controller-venv-tower-4.5.10-1.el9ap.s390x.rpm SHA-256: b5332547aa4da8a96fd4a4bdb2c7fb3088a9f19f05aed26f716a3b03b6dfff6f
python-grpcio-debugsource-1.58.3-1.el9ap.s390x.rpm SHA-256: ba801f9d8edd55e6d0881051597c02c208c6d25feeac50c496356ba5665d3c6d
python3-django-4.2.15-1.el9ap.noarch.rpm SHA-256: ccf2391dbad7a8f07ac47f659abe1826e52f56405f3cb678f21ef66b4f9f662a
python3-grpcio-1.58.3-1.el9ap.s390x.rpm SHA-256: 0226b4246eae07a306121d38392ae4a0568bb7e25e270bdf7d5ef915fd0c76f0
python3-grpcio-debuginfo-1.58.3-1.el9ap.s390x.rpm SHA-256: 7046dce58fdf0f5871d4cbd3b0151d0e4c3cf63bb627184d082021ce96df3b20
python3-grpcio-tools-debuginfo-1.58.3-1.el9ap.s390x.rpm SHA-256: 721c0a2cb82d63e7a56eab202726c2a03379392d48a24414331bebd295553e70
python3-gunicorn-22.0.0-2.el9ap.noarch.rpm SHA-256: c44ed9d919e619fa86b7c2e1d5b7b97840f0b6417688ff550d19ba31e2e09396
python3-jmespath-0.10.0-5.el9ap.noarch.rpm SHA-256: f219feefc738a083168fa74854b1df7f9b85b7af8e6aa1aea3f21ed1a5ff3c91
python3-pulp-ansible-0.20.8-1.el9ap.noarch.rpm SHA-256: 37d6a7ede5226ef91d55c065e5f93baf17322750ca42b3bdfcd68099ad7a1c0b
python3-pulpcore-3.28.31-1.el9ap.noarch.rpm SHA-256: f91a69e7e343f7511f98143c38563014bb1e3a17fe82b15a618d8fd4da3335ca
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
ppc64le
automation-controller-4.5.10-1.el9ap.ppc64le.rpm SHA-256: abf9816a8b17e3bd740356578174d049c1478f16c57e51a26dbd31dda477b8ab
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
automation-controller-server-4.5.10-1.el9ap.noarch.rpm SHA-256: 93e43d6d170a807d2eed8f90fd684d11e58c1b6f3091796887f9af03816ce6cf
automation-controller-ui-4.5.10-1.el9ap.noarch.rpm SHA-256: ff2832d1400295f1d203d294de5350a29e3cb5d57264d89ba04ccd7f0cd7635d
automation-controller-venv-tower-4.5.10-1.el9ap.ppc64le.rpm SHA-256: cf44e0c605960a7b4232306c7daede53adbd88d9ae33d94d2913bc6b47cec1a0
python-grpcio-debugsource-1.58.3-1.el9ap.ppc64le.rpm SHA-256: 98a9e423b67b8b7d129deb0af6b4bcb0f4b5ec86b9920ccab0d2f2ca12858022
python3-django-4.2.15-1.el9ap.noarch.rpm SHA-256: ccf2391dbad7a8f07ac47f659abe1826e52f56405f3cb678f21ef66b4f9f662a
python3-grpcio-1.58.3-1.el9ap.ppc64le.rpm SHA-256: 62f9fca6e47ccb4184f28a3ce79da09cb884be6ff6af924922cfd840c9fd1ccf
python3-grpcio-debuginfo-1.58.3-1.el9ap.ppc64le.rpm SHA-256: 150f336a2ecd4b1618b3bb5b48604003452e0f81ae60573cb5c7d61fd59ea9ce
python3-grpcio-tools-debuginfo-1.58.3-1.el9ap.ppc64le.rpm SHA-256: f17981201c7c377e27fffdd90648ec7b33e208e66de6a16432c8e2b26ac5df86
python3-gunicorn-22.0.0-2.el9ap.noarch.rpm SHA-256: c44ed9d919e619fa86b7c2e1d5b7b97840f0b6417688ff550d19ba31e2e09396
python3-jmespath-0.10.0-5.el9ap.noarch.rpm SHA-256: f219feefc738a083168fa74854b1df7f9b85b7af8e6aa1aea3f21ed1a5ff3c91
python3-pulp-ansible-0.20.8-1.el9ap.noarch.rpm SHA-256: 37d6a7ede5226ef91d55c065e5f93baf17322750ca42b3bdfcd68099ad7a1c0b
python3-pulpcore-3.28.31-1.el9ap.noarch.rpm SHA-256: f91a69e7e343f7511f98143c38563014bb1e3a17fe82b15a618d8fd4da3335ca
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
aarch64
automation-controller-4.5.10-1.el9ap.aarch64.rpm SHA-256: 9321d2294e9c1495d451f7013508aa00093860fcf0d5b903ed5e192fdda31d80
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
automation-controller-server-4.5.10-1.el9ap.noarch.rpm SHA-256: 93e43d6d170a807d2eed8f90fd684d11e58c1b6f3091796887f9af03816ce6cf
automation-controller-ui-4.5.10-1.el9ap.noarch.rpm SHA-256: ff2832d1400295f1d203d294de5350a29e3cb5d57264d89ba04ccd7f0cd7635d
automation-controller-venv-tower-4.5.10-1.el9ap.aarch64.rpm SHA-256: 104041c48a79b1b222d97739bf5995f4c6ee1fe47caab78e0330a44718089461
python-grpcio-debugsource-1.58.3-1.el9ap.aarch64.rpm SHA-256: 029b1b1ef3222d6c1cf0d0a28f4b593c15ce1fe2658350d87c6b50bcbff53e2b
python3-django-4.2.15-1.el9ap.noarch.rpm SHA-256: ccf2391dbad7a8f07ac47f659abe1826e52f56405f3cb678f21ef66b4f9f662a
python3-grpcio-1.58.3-1.el9ap.aarch64.rpm SHA-256: df6266a231ed055b9275579a5bb40a0cc5b735e190c571792135113aa75c5b58
python3-grpcio-debuginfo-1.58.3-1.el9ap.aarch64.rpm SHA-256: 0652d7e0dc198564d628e874b4b142321e38e00e745afb78d0e49286c2662922
python3-grpcio-tools-debuginfo-1.58.3-1.el9ap.aarch64.rpm SHA-256: ec45749f195b0603ab40909c1e4250e52e9a769b0d0de514016372b818a1485e
python3-gunicorn-22.0.0-2.el9ap.noarch.rpm SHA-256: c44ed9d919e619fa86b7c2e1d5b7b97840f0b6417688ff550d19ba31e2e09396
python3-jmespath-0.10.0-5.el9ap.noarch.rpm SHA-256: f219feefc738a083168fa74854b1df7f9b85b7af8e6aa1aea3f21ed1a5ff3c91
python3-pulp-ansible-0.20.8-1.el9ap.noarch.rpm SHA-256: 37d6a7ede5226ef91d55c065e5f93baf17322750ca42b3bdfcd68099ad7a1c0b
python3-pulpcore-3.28.31-1.el9ap.noarch.rpm SHA-256: f91a69e7e343f7511f98143c38563014bb1e3a17fe82b15a618d8fd4da3335ca
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
automation-controller-4.5.10-1.el8ap.src.rpm SHA-256: 2f5807ef762be6e92767160ea6d7b50e0c9956b6288ae1a6eac611af2fc66df4
python3x-django-4.2.15-1.el8ap.src.rpm SHA-256: 7a269a9369c98179879526d131a8a2bd38426d501c8fd8a2b3bbae5db6907d77
python3x-grpcio-1.58.3-1.el8ap.src.rpm SHA-256: 6ff45858216c69fcbad2ff9ec429ea180748808ea433489870dffd148f7a5fc8
python3x-gunicorn-22.0.0-2.el8ap.src.rpm SHA-256: 65123b7c6bd9ffd859fc18a1480e05f487b6741f3d4cd60f565b40c44ce18342
python3x-jmespath-0.10.0-5.el8ap.src.rpm SHA-256: 689899f90616ecd3da211551108614b6790087a7be273a5ae7e2808c69dec3c2
python3x-pulp-ansible-0.20.8-1.el8ap.src.rpm SHA-256: 2e3fa1231bb786e91f3cfa057bb14850010c9c0a1afda48d13661429c3d72111
python3x-pulpcore-3.28.31-1.el8ap.src.rpm SHA-256: b5756760c8896f1b5a7b245b5eaec87613bb4cca6f5c6ec4bde567eeab21163a
x86_64
automation-controller-4.5.10-1.el8ap.x86_64.rpm SHA-256: 846774ca8fadc1d2a24c7ed82695b2e14e8ca7b848578e5c2e015b4a1ec34e6b
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
automation-controller-server-4.5.10-1.el8ap.noarch.rpm SHA-256: 97f020363685d9ece19b1316ce17e1c5201f76dd0b4263cb296c45cf8f563568
automation-controller-ui-4.5.10-1.el8ap.noarch.rpm SHA-256: 65418125fbe57c16a21825cb50f1b35e2874058c6af8c18bc6d7e47af4a28831
automation-controller-venv-tower-4.5.10-1.el8ap.x86_64.rpm SHA-256: 20e7679ca271aac8cb096b38b5324e0929d7d55e35d02627da918ac5c73bceb2
python39-django-4.2.15-1.el8ap.noarch.rpm SHA-256: a75661516c62b4047c85af2a584e51a3dba892328706f8f6a5737807c4febaca
python39-grpcio-1.58.3-1.el8ap.x86_64.rpm SHA-256: 6a1a503d4875aff58aa110604a611d6c4f2edaf04ce5f144cef692a7d6e5a88e
python39-grpcio-debuginfo-1.58.3-1.el8ap.x86_64.rpm SHA-256: 6fc6b6167082ecf904ed7768fa45a788977104ea8bb17bc8cc5a19da5794e5ab
python39-grpcio-tools-debuginfo-1.58.3-1.el8ap.x86_64.rpm SHA-256: 6d0eb146a6e896e1722040cef27552413a0bb472fe1b5f303d97c0b7f4a629ae
python39-gunicorn-22.0.0-2.el8ap.noarch.rpm SHA-256: 3dfbb28c727c330c9af3576424bfa38346befbc25443552e96bb0dd9d42ff668
python39-jmespath-0.10.0-5.el8ap.noarch.rpm SHA-256: e64c53b275d810add1442c6ee824b69c96ed9f507a05aff862359d6bdacfebce
python39-pulp-ansible-0.20.8-1.el8ap.noarch.rpm SHA-256: a0dd0b5c9b91fd800c887f9651c3ac68860244f0ca7ffb86f2981a071adfba83
python39-pulpcore-3.28.31-1.el8ap.noarch.rpm SHA-256: 42c6ddb3ce21e02c2649b6153af5c839fb673630e402108e3b8709ca90ba4cb2
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
python3x-grpcio-debugsource-1.58.3-1.el8ap.x86_64.rpm SHA-256: 01933ec6be9663284ff761255e0c3ac130c38119567ceb6e7ba86207fccccac2
s390x
automation-controller-4.5.10-1.el8ap.s390x.rpm SHA-256: 5f8b6aacb347acf4fd7843464b19e5eebd071a1df60485c82f789a139c511bfa
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
automation-controller-server-4.5.10-1.el8ap.noarch.rpm SHA-256: 97f020363685d9ece19b1316ce17e1c5201f76dd0b4263cb296c45cf8f563568
automation-controller-ui-4.5.10-1.el8ap.noarch.rpm SHA-256: 65418125fbe57c16a21825cb50f1b35e2874058c6af8c18bc6d7e47af4a28831
automation-controller-venv-tower-4.5.10-1.el8ap.s390x.rpm SHA-256: 78c6453f4bc8043bf1808447663c73d8d58215753b102db977d6b0dd8befdfdc
python39-django-4.2.15-1.el8ap.noarch.rpm SHA-256: a75661516c62b4047c85af2a584e51a3dba892328706f8f6a5737807c4febaca
python39-grpcio-1.58.3-1.el8ap.s390x.rpm SHA-256: e877cab8c25e0c7e82f72ce1f1bb43526410e06daef1453839cb13f95dc32eb1
python39-grpcio-debuginfo-1.58.3-1.el8ap.s390x.rpm SHA-256: c7327cbd53ad4eb291c412cc63bb2157673dfcc1c30b77683d56d38054d42d8c
python39-grpcio-tools-debuginfo-1.58.3-1.el8ap.s390x.rpm SHA-256: 791ffc9a04cdb83f4a672ec96f34e54df040f65ae0caefd8e7881e7c57bf7d8d
python39-gunicorn-22.0.0-2.el8ap.noarch.rpm SHA-256: 3dfbb28c727c330c9af3576424bfa38346befbc25443552e96bb0dd9d42ff668
python39-jmespath-0.10.0-5.el8ap.noarch.rpm SHA-256: e64c53b275d810add1442c6ee824b69c96ed9f507a05aff862359d6bdacfebce
python39-pulp-ansible-0.20.8-1.el8ap.noarch.rpm SHA-256: a0dd0b5c9b91fd800c887f9651c3ac68860244f0ca7ffb86f2981a071adfba83
python39-pulpcore-3.28.31-1.el8ap.noarch.rpm SHA-256: 42c6ddb3ce21e02c2649b6153af5c839fb673630e402108e3b8709ca90ba4cb2
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
python3x-grpcio-debugsource-1.58.3-1.el8ap.s390x.rpm SHA-256: 02dbde5195841fbe725434680c6424977ca7ea3640b3133059b371efcb93e576
ppc64le
automation-controller-4.5.10-1.el8ap.ppc64le.rpm SHA-256: 0621f74a415470e50eb57376d0330bacc568c0dfaedd5035904812db10a68d77
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
automation-controller-server-4.5.10-1.el8ap.noarch.rpm SHA-256: 97f020363685d9ece19b1316ce17e1c5201f76dd0b4263cb296c45cf8f563568
automation-controller-ui-4.5.10-1.el8ap.noarch.rpm SHA-256: 65418125fbe57c16a21825cb50f1b35e2874058c6af8c18bc6d7e47af4a28831
automation-controller-venv-tower-4.5.10-1.el8ap.ppc64le.rpm SHA-256: 3e2458716ea9c460a9211f5bd622ea54d4d15a79e685d840767858d1f0378a31
python39-django-4.2.15-1.el8ap.noarch.rpm SHA-256: a75661516c62b4047c85af2a584e51a3dba892328706f8f6a5737807c4febaca
python39-grpcio-1.58.3-1.el8ap.ppc64le.rpm SHA-256: be13472310ea8cb67afb1c9abf58edfd62d77f2b726eea540467d87493eaae62
python39-grpcio-debuginfo-1.58.3-1.el8ap.ppc64le.rpm SHA-256: f200953be01f57d8cd7f5dc5b73f379b081a383b35e32bb7be89c8318c2edab7
python39-grpcio-tools-debuginfo-1.58.3-1.el8ap.ppc64le.rpm SHA-256: 2b245119124c4f2bd83087db3931989bef7f9d60e258f6a0e4bea2272ee92366
python39-gunicorn-22.0.0-2.el8ap.noarch.rpm SHA-256: 3dfbb28c727c330c9af3576424bfa38346befbc25443552e96bb0dd9d42ff668
python39-jmespath-0.10.0-5.el8ap.noarch.rpm SHA-256: e64c53b275d810add1442c6ee824b69c96ed9f507a05aff862359d6bdacfebce
python39-pulp-ansible-0.20.8-1.el8ap.noarch.rpm SHA-256: a0dd0b5c9b91fd800c887f9651c3ac68860244f0ca7ffb86f2981a071adfba83
python39-pulpcore-3.28.31-1.el8ap.noarch.rpm SHA-256: 42c6ddb3ce21e02c2649b6153af5c839fb673630e402108e3b8709ca90ba4cb2
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
python3x-grpcio-debugsource-1.58.3-1.el8ap.ppc64le.rpm SHA-256: cbc179ceb2eb3820881462b0457af9be30e80ad21e599d8d8b927ffbbf03342f
aarch64
automation-controller-4.5.10-1.el8ap.aarch64.rpm SHA-256: 87914e3d67c8376ce38e39034ccf93ea44765e3042b119219bba581f54eaf1ef
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
automation-controller-server-4.5.10-1.el8ap.noarch.rpm SHA-256: 97f020363685d9ece19b1316ce17e1c5201f76dd0b4263cb296c45cf8f563568
automation-controller-ui-4.5.10-1.el8ap.noarch.rpm SHA-256: 65418125fbe57c16a21825cb50f1b35e2874058c6af8c18bc6d7e47af4a28831
automation-controller-venv-tower-4.5.10-1.el8ap.aarch64.rpm SHA-256: f1a0db0fd9b114180c6bcb4aa67fce9472fc6a71515b1c8ff10adc35f93b6168
python39-django-4.2.15-1.el8ap.noarch.rpm SHA-256: a75661516c62b4047c85af2a584e51a3dba892328706f8f6a5737807c4febaca
python39-grpcio-1.58.3-1.el8ap.aarch64.rpm SHA-256: 8bed8a800b29dd1d3c4cdc541656b07c4daa4d871728bc9ca5277453b82ae9a8
python39-grpcio-debuginfo-1.58.3-1.el8ap.aarch64.rpm SHA-256: b4fa4fa90db6eab70269c5565d1a288c04f87bca161dc2cb6f2abc08e2ca2d5a
python39-grpcio-tools-debuginfo-1.58.3-1.el8ap.aarch64.rpm SHA-256: 7f222d2228328e757cc9a78c95c4e10a1852a4dd96f59a626d09226ffc2589f7
python39-gunicorn-22.0.0-2.el8ap.noarch.rpm SHA-256: 3dfbb28c727c330c9af3576424bfa38346befbc25443552e96bb0dd9d42ff668
python39-jmespath-0.10.0-5.el8ap.noarch.rpm SHA-256: e64c53b275d810add1442c6ee824b69c96ed9f507a05aff862359d6bdacfebce
python39-pulp-ansible-0.20.8-1.el8ap.noarch.rpm SHA-256: a0dd0b5c9b91fd800c887f9651c3ac68860244f0ca7ffb86f2981a071adfba83
python39-pulpcore-3.28.31-1.el8ap.noarch.rpm SHA-256: 42c6ddb3ce21e02c2649b6153af5c839fb673630e402108e3b8709ca90ba4cb2
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
python3x-grpcio-debugsource-1.58.3-1.el8ap.aarch64.rpm SHA-256: 7586f3ecd18df519611403b68ad5d02920ada347caa11382dd04fcbfd801f3ff

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
python-zipp-3.19.2-1.el9ap.src.rpm SHA-256: 9e8ceab80bf7a98e25d040cb6cc72e349869f643dcca71bdc95d4892d45e0d96
x86_64
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
s390x
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
ppc64le
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
aarch64
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
x86_64
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
s390x
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
ppc64le
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
aarch64
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
automation-controller-4.5.10-1.el9ap.src.rpm SHA-256: 17df3bcefb1301282769b5dfb1dd410b5e10b5464f8a6856db3851546e78044a
python-zipp-3.19.2-1.el9ap.src.rpm SHA-256: 9e8ceab80bf7a98e25d040cb6cc72e349869f643dcca71bdc95d4892d45e0d96
x86_64
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
s390x
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
ppc64le
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c
aarch64
automation-controller-cli-4.5.10-1.el9ap.noarch.rpm SHA-256: 64731a2663eeaaf33a6bc05363cfdb71d29f4d113de0c86d635f72760eeac278
python3-zipp-3.19.2-1.el9ap.noarch.rpm SHA-256: e72c80951c08afebaea55595163e607f8b505997d0b92f5578a1c189e8f2ba7c

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
automation-controller-4.5.10-1.el8ap.src.rpm SHA-256: 2f5807ef762be6e92767160ea6d7b50e0c9956b6288ae1a6eac611af2fc66df4
x86_64
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
s390x
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
ppc64le
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c
aarch64
automation-controller-cli-4.5.10-1.el8ap.noarch.rpm SHA-256: f9f166961a49688cda6f4b9c6306796d16b56b2603731f5fe1d7d3dba4cbf7d0
python39-zipp-3.19.2-1.el8ap.noarch.rpm SHA-256: 7ce7e4ce4b0d80a827ccba980c0d9b7f85a5a12e39dc07b74d5515fa323c8d4c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility