Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0721 - Security Advisory
Issued:
2025-01-27
Updated:
2025-01-27

RHSA-2025:0721 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Jinja has a sandbox breakout through indirect reference to format method (CVE-2024-56326)
  • automation-controller: Jinja has a sandbox breakout through malicious filenames (CVE-2024-56201)
  • automation-controller: Potential SQL injection in HasKey(lhs, rhs) on Oracle (CVE-2024-53908)
  • python3-jinja2/python39-jinja2: Jinja has a sandbox breakout through indirect reference to format method (CVE-2024-56326)
  • python3-jinja2/python39-jinja2: Jinja has a sandbox breakout through malicious filenames (CVE-2024-56201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included for automation controller:

  • Fixed an issue where the traceback from host_metric_summary_monthly task caused a type comparison error (AAP-37486)
  • Fixed an issue where the order of source inventories was not respected by the ansible.controller collection (AAP-38511)
  • automation-controller has been updated to 4.5.17

Updates and fixes for installer and setup:

  • Fixed an issue where setting the pg_host= without any other context would result in an empty HOST section of settings.py in controller (AAP-38030)
  • Fixed an issue where Automation Hub backup would fail when automationhub_pg_port=" (AAP-31261)
  • Fixed an issue where providing the database installation a custom port would break the installation of postgres (AAP-31260)
  • Setup script now warns if provided log path does not have write permission and fails if default path does not have write permission (AAP-18204)
  • installer and setup have been updated to 2.4-9

Additional fixes:

  • python3-jinja2/python39-jinja2 has been updated to 3.1.5
  • python3-pulpcore/python39-pulpcore has been updated to 3.28.26

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.2 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.2 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2329287 - CVE-2024-53908 django: Potential SQL injection in HasKey(lhs, rhs) on Oracle
  • BZ - 2333854 - CVE-2024-56201 jinja2: Jinja has a sandbox breakout through malicious filenames
  • BZ - 2333856 - CVE-2024-56326 jinja2: Jinja has a sandbox breakout through indirect reference to format method

CVEs

  • CVE-2024-53908
  • CVE-2024-56201
  • CVE-2024-56326

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
ansible-automation-platform-installer-2.4-9.el9ap.src.rpm SHA-256: 94c4552f743b7142ec21aacdec0aa74d0079c0aa98e93837668b208cb568dd8f
automation-controller-4.5.17-1.el9ap.src.rpm SHA-256: 708b21e3d35404c0755588fff9cf30dc1d56cd539cb9a93aaa51ec35482b6196
python-jinja2-3.1.5-1.el9ap.src.rpm SHA-256: 4a2a18ecccaa9e9e68601902a260c7df18082efbc212382f5207e99c5ed71613
python-pulpcore-3.28.36-1.el9ap.src.rpm SHA-256: c211e34dde840c10989d624c9c5df6ffdf1e73ecf56ee8fd39689c2e724046df
x86_64
ansible-automation-platform-installer-2.4-9.el9ap.noarch.rpm SHA-256: 09b7caa671af29018576677b6464d3e755006c7b4876ee0ed1f1d68768dde98f
automation-controller-4.5.17-1.el9ap.x86_64.rpm SHA-256: 9af354271b4ff5836c402b90988f419f2f998af87f23dcdd77c38c5758e50ffc
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
automation-controller-server-4.5.17-1.el9ap.noarch.rpm SHA-256: 85f8bb78b2f775eb427be7f56af43f314ea668db7f2c1dd14c51005245ca41de
automation-controller-ui-4.5.17-1.el9ap.noarch.rpm SHA-256: 23c81a17e3860f616e1d73dcdc4dbf8e641916a1c9b25c9a63bd3f93ec098b44
automation-controller-venv-tower-4.5.17-1.el9ap.x86_64.rpm SHA-256: ba60f6fe8a0180d25bc7020375636c94108ec33ec9a39921a11024463572a6fd
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
python3-pulpcore-3.28.36-1.el9ap.noarch.rpm SHA-256: b0fdf7fc1f24c1081ca6b9aaf6fd73357fd5f5ae473d0990b1d3ec6661ce5091
s390x
ansible-automation-platform-installer-2.4-9.el9ap.noarch.rpm SHA-256: 09b7caa671af29018576677b6464d3e755006c7b4876ee0ed1f1d68768dde98f
automation-controller-4.5.17-1.el9ap.s390x.rpm SHA-256: 255c5a54999d4d3ef7d92f2e6c3379b239e0e63f9651146f9b3893d71154dc9b
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
automation-controller-server-4.5.17-1.el9ap.noarch.rpm SHA-256: 85f8bb78b2f775eb427be7f56af43f314ea668db7f2c1dd14c51005245ca41de
automation-controller-ui-4.5.17-1.el9ap.noarch.rpm SHA-256: 23c81a17e3860f616e1d73dcdc4dbf8e641916a1c9b25c9a63bd3f93ec098b44
automation-controller-venv-tower-4.5.17-1.el9ap.s390x.rpm SHA-256: afa4c9284e348b9525c437786e60370bc8003d2d08d1fa58dd912e00c4e45ed2
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
python3-pulpcore-3.28.36-1.el9ap.noarch.rpm SHA-256: b0fdf7fc1f24c1081ca6b9aaf6fd73357fd5f5ae473d0990b1d3ec6661ce5091
ppc64le
ansible-automation-platform-installer-2.4-9.el9ap.noarch.rpm SHA-256: 09b7caa671af29018576677b6464d3e755006c7b4876ee0ed1f1d68768dde98f
automation-controller-4.5.17-1.el9ap.ppc64le.rpm SHA-256: 2b39a1775c5faf1d1caee73eebe974770b400fd2c1ce7d801fe4533d74667ccf
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
automation-controller-server-4.5.17-1.el9ap.noarch.rpm SHA-256: 85f8bb78b2f775eb427be7f56af43f314ea668db7f2c1dd14c51005245ca41de
automation-controller-ui-4.5.17-1.el9ap.noarch.rpm SHA-256: 23c81a17e3860f616e1d73dcdc4dbf8e641916a1c9b25c9a63bd3f93ec098b44
automation-controller-venv-tower-4.5.17-1.el9ap.ppc64le.rpm SHA-256: 5390dd807dead0e489ac42514313cfee3266896ec64295b2f7caa8903aad6ed7
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
python3-pulpcore-3.28.36-1.el9ap.noarch.rpm SHA-256: b0fdf7fc1f24c1081ca6b9aaf6fd73357fd5f5ae473d0990b1d3ec6661ce5091
aarch64
ansible-automation-platform-installer-2.4-9.el9ap.noarch.rpm SHA-256: 09b7caa671af29018576677b6464d3e755006c7b4876ee0ed1f1d68768dde98f
automation-controller-4.5.17-1.el9ap.aarch64.rpm SHA-256: 5367f7c4e70f3b8ec682625faf5d1fe6f14e523fae0c16631ad9db5b7bf7cab2
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
automation-controller-server-4.5.17-1.el9ap.noarch.rpm SHA-256: 85f8bb78b2f775eb427be7f56af43f314ea668db7f2c1dd14c51005245ca41de
automation-controller-ui-4.5.17-1.el9ap.noarch.rpm SHA-256: 23c81a17e3860f616e1d73dcdc4dbf8e641916a1c9b25c9a63bd3f93ec098b44
automation-controller-venv-tower-4.5.17-1.el9ap.aarch64.rpm SHA-256: 036264d96ecbaa3d1c3cef2eea2522f4393ee4305e401349dc5ac142960833ec
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
python3-pulpcore-3.28.36-1.el9ap.noarch.rpm SHA-256: b0fdf7fc1f24c1081ca6b9aaf6fd73357fd5f5ae473d0990b1d3ec6661ce5091

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
ansible-automation-platform-installer-2.4-9.el8ap.src.rpm SHA-256: 88daea7b66c6f7e6f32c5f6b3c715acafda81d131476728dfc31455a6bce4452
automation-controller-4.5.17-1.el8ap.src.rpm SHA-256: 9b056bf25cfab38f81ef8d66af3f0ded6f8b63f04573797ea67771c5336a4049
python3x-jinja2-3.1.5-1.el8ap.src.rpm SHA-256: e42f46f6d79ef94bad6862e7e8af124c25fd273c64a6bc67d51ffbf3bc49518c
python3x-pulpcore-3.28.36-1.el8ap.src.rpm SHA-256: c4bcead6613f01d1119bf51293c6139ea0ed9654bc29ad90357a5c9ce30d7607
x86_64
ansible-automation-platform-installer-2.4-9.el8ap.noarch.rpm SHA-256: fb809e14b72a435df3f0d6695ab8a6dd7aca27d8d2a79cb0bece43ca3fe8e31c
automation-controller-4.5.17-1.el8ap.x86_64.rpm SHA-256: 436d5d9c647d6b21aa17c607c7d408c2e14c1d00ca7185645b2a6964d8132552
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
automation-controller-server-4.5.17-1.el8ap.noarch.rpm SHA-256: 7d29841a95fed43d2e183087abf1ec7877d2bc31843e42509aeb43f91cf41f12
automation-controller-ui-4.5.17-1.el8ap.noarch.rpm SHA-256: b3a0850ec364b338d90f37325ed27649d789a8ee8b34e3e69f5e96ee1e10e203
automation-controller-venv-tower-4.5.17-1.el8ap.x86_64.rpm SHA-256: 4e60add43cd048d40a2b04545e12be6bb73e499265d50eddd420bde7f5806506
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
python39-pulpcore-3.28.36-1.el8ap.noarch.rpm SHA-256: 6dcef0ca52a30a4a17817d6dd137e4cce5384369b668ac33c5748e4426a8df70
s390x
ansible-automation-platform-installer-2.4-9.el8ap.noarch.rpm SHA-256: fb809e14b72a435df3f0d6695ab8a6dd7aca27d8d2a79cb0bece43ca3fe8e31c
automation-controller-4.5.17-1.el8ap.s390x.rpm SHA-256: 1b805bd93592520260b2be66dae7e2f430aad2aaf8c3fbaaea8b3b9f2c25fd41
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
automation-controller-server-4.5.17-1.el8ap.noarch.rpm SHA-256: 7d29841a95fed43d2e183087abf1ec7877d2bc31843e42509aeb43f91cf41f12
automation-controller-ui-4.5.17-1.el8ap.noarch.rpm SHA-256: b3a0850ec364b338d90f37325ed27649d789a8ee8b34e3e69f5e96ee1e10e203
automation-controller-venv-tower-4.5.17-1.el8ap.s390x.rpm SHA-256: a5339c620924ad760c26cd293c01e4d0472bf013c2d2f81095d3f20a72d840cb
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
python39-pulpcore-3.28.36-1.el8ap.noarch.rpm SHA-256: 6dcef0ca52a30a4a17817d6dd137e4cce5384369b668ac33c5748e4426a8df70
ppc64le
ansible-automation-platform-installer-2.4-9.el8ap.noarch.rpm SHA-256: fb809e14b72a435df3f0d6695ab8a6dd7aca27d8d2a79cb0bece43ca3fe8e31c
automation-controller-4.5.17-1.el8ap.ppc64le.rpm SHA-256: d744d95f4c89ba1704d80577a9c6b42b95711b28df2083629d2a2819a2b9680d
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
automation-controller-server-4.5.17-1.el8ap.noarch.rpm SHA-256: 7d29841a95fed43d2e183087abf1ec7877d2bc31843e42509aeb43f91cf41f12
automation-controller-ui-4.5.17-1.el8ap.noarch.rpm SHA-256: b3a0850ec364b338d90f37325ed27649d789a8ee8b34e3e69f5e96ee1e10e203
automation-controller-venv-tower-4.5.17-1.el8ap.ppc64le.rpm SHA-256: b0d67625ff8190dabab3fc6b4707e8eb4922a6c905f0e824496e5127f5dd2aeb
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
python39-pulpcore-3.28.36-1.el8ap.noarch.rpm SHA-256: 6dcef0ca52a30a4a17817d6dd137e4cce5384369b668ac33c5748e4426a8df70
aarch64
ansible-automation-platform-installer-2.4-9.el8ap.noarch.rpm SHA-256: fb809e14b72a435df3f0d6695ab8a6dd7aca27d8d2a79cb0bece43ca3fe8e31c
automation-controller-4.5.17-1.el8ap.aarch64.rpm SHA-256: 8b4bd4b9695b7cb8c8aba1d3a95b33ac353253b9fcfd83a338d961752640c837
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
automation-controller-server-4.5.17-1.el8ap.noarch.rpm SHA-256: 7d29841a95fed43d2e183087abf1ec7877d2bc31843e42509aeb43f91cf41f12
automation-controller-ui-4.5.17-1.el8ap.noarch.rpm SHA-256: b3a0850ec364b338d90f37325ed27649d789a8ee8b34e3e69f5e96ee1e10e203
automation-controller-venv-tower-4.5.17-1.el8ap.aarch64.rpm SHA-256: 6eea798b379c6593fa9eda789ced7033e75cbeabe5348c9135790720906ea23c
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
python39-pulpcore-3.28.36-1.el8ap.noarch.rpm SHA-256: 6dcef0ca52a30a4a17817d6dd137e4cce5384369b668ac33c5748e4426a8df70

Red Hat Ansible Inside 1.2 for RHEL 9

SRPM
python-jinja2-3.1.5-1.el9ap.src.rpm SHA-256: 4a2a18ecccaa9e9e68601902a260c7df18082efbc212382f5207e99c5ed71613
x86_64
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
s390x
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
ppc64le
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
aarch64
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14

Red Hat Ansible Inside 1.2 for RHEL 8

SRPM
python3x-jinja2-3.1.5-1.el8ap.src.rpm SHA-256: e42f46f6d79ef94bad6862e7e8af124c25fd273c64a6bc67d51ffbf3bc49518c
x86_64
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
s390x
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
ppc64le
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
aarch64
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
automation-controller-4.5.17-1.el9ap.src.rpm SHA-256: 708b21e3d35404c0755588fff9cf30dc1d56cd539cb9a93aaa51ec35482b6196
python-jinja2-3.1.5-1.el9ap.src.rpm SHA-256: 4a2a18ecccaa9e9e68601902a260c7df18082efbc212382f5207e99c5ed71613
x86_64
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
s390x
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
ppc64le
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14
aarch64
automation-controller-cli-4.5.17-1.el9ap.noarch.rpm SHA-256: 69fe7933c9547cd21041146b9eebfec3fa63e665118cfbfaa25b3690db6f2903
python3-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: 82e580c3a448af456465fce9cafe7739ae6ca2c1b458f51b1ccc05006a37cd14

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
automation-controller-4.5.17-1.el8ap.src.rpm SHA-256: 9b056bf25cfab38f81ef8d66af3f0ded6f8b63f04573797ea67771c5336a4049
python3x-jinja2-3.1.5-1.el8ap.src.rpm SHA-256: e42f46f6d79ef94bad6862e7e8af124c25fd273c64a6bc67d51ffbf3bc49518c
x86_64
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
s390x
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
ppc64le
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5
aarch64
automation-controller-cli-4.5.17-1.el8ap.noarch.rpm SHA-256: 5813d736e3dc6924f797aebe07c394765eeeae3e2452884e9a7abac012dea3e2
python39-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: 1d4bbfc793cd0d3e76598d7bce6727118a4ea032ca12c2a2c1e897e5a04171b5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility