Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0777 - Security Advisory
Issued:
2025-01-28
Updated:
2025-01-28

RHSA-2025:0777 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.5

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • automation-controller: Jinja has a sandbox breakout through indirect reference to format method (CVE-2024-56326)
  • automation-controller: Jinja has a sandbox breakout through malicious filenames (CVE-2024-56201)
  • automation-controller: Django: potential denial-of-service vulnerability in IPv6 validation (CVE-2024-56374)
  • python3.11-django: potential denial-of-service vulnerability in IPv6 validation (CVE-2024-56374)
  • python3.11-django: Potential denial-of-service in django.utils.html.strip_tags() (CVE-2024-53907)
  • python3.11-jinja2: Jinja has a sandbox breakout through indirect reference to format method (CVE-2024-56326)
  • python3.11-jinja2: Jinja has a sandbox breakout through malicious filenames (CVE-2024-56201)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Updates and fixes included:

Automation controller

  • Fixed an issue where the order of source inventories was not respected by the ansible.controller collection (AAP-38524)
  • Fixed an issue where an actively running job on an execution node may have had its folder deleted by a system task (AAP-38137)
  • automation-controller has been updated to 4.6.7

Event-Driven Ansible:

  • Fixed an issue where users were unable to filter Rule Audits by rulebook activation name (AAP-39253)
  • Users are now able to create a new Event-Driven Ansible credential by copying an existing one (AAP-39249)
  • Added support for file and env injectors for Credentials (AAP-39091)
  • Fixed an issue where the input field of the injector configuration could not be empty (AAP-39086)
  • Fixed an issue where the application version in the openapi spec was incorrectly set (AAP-38392)
  • Fixed an issue where activations were not properly updated in some scenarios with a high load of the system (AAP-38374)
  • automation-eda-controller has been updated to 1.1.4

Container-based Ansible Automation Platform

  • Allow user to not provide the Postgresql admin account with external database (AAP-39077)
  • Using PostgreSQL TLS certificate authentication with an external database is now available (AAP-38400)
  • containerized installer setup has been updated to 2.5-9

RPM-based Ansible Automation Platform

  • Fixed an issue where gateway could not be setup with custom SSL certificates (AAP-38985)
  • Fixed an issue where the gateway services are not restarted when a dependency changes (AAP-38918)
  • Fixed an issue where setting automationedacontroller_max_running_activations could cause the installer to fail (AAP-38708)
  • ansible-automation-platform-installer and installer setup have been updated to 2.5-8

Additional changes:

  • python3.11-django has been updated to 4.2.18
  • python3.11-jinja2 has been updated to 3.1.5
  • python3.11-pulpcore has been updated to 3.49.30

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.5 for RHEL 8 aarch64
  • Red Hat Ansible Inside 1.3 for RHEL 9 x86_64
  • Red Hat Ansible Inside 1.3 for RHEL 9 s390x
  • Red Hat Ansible Inside 1.3 for RHEL 9 ppc64le
  • Red Hat Ansible Inside 1.3 for RHEL 9 aarch64
  • Red Hat Ansible Inside 1.3 for RHEL 8 x86_64
  • Red Hat Ansible Inside 1.3 for RHEL 8 s390x
  • Red Hat Ansible Inside 1.3 for RHEL 8 ppc64le
  • Red Hat Ansible Inside 1.3 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.2 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.2 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.2 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.2 for RHEL 8 aarch64

Fixes

  • BZ - 2329288 - CVE-2024-53907 django: Potential denial-of-service in django.utils.html.strip_tags()
  • BZ - 2333854 - CVE-2024-56201 jinja2: Jinja has a sandbox breakout through malicious filenames
  • BZ - 2333856 - CVE-2024-56326 jinja2: Jinja has a sandbox breakout through indirect reference to format method
  • BZ - 2337996 - CVE-2024-56374 django: potential denial-of-service vulnerability in IPv6 validation

CVEs

  • CVE-2024-53907
  • CVE-2024-56201
  • CVE-2024-56326
  • CVE-2024-56374

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.5 for RHEL 9

SRPM
ansible-automation-platform-installer-2.5-8.el9ap.src.rpm SHA-256: b573f5e812772593ecb837fe222ce3efcaad16df28b1da3e5d1f01cc4be9f86a
automation-controller-4.6.7-1.el9ap.src.rpm SHA-256: be151381e11e3b6c81ad8cc20d7223963d15ba15e3c86905efbb8ea8f013583e
automation-eda-controller-1.1.4-1.el9ap.src.rpm SHA-256: ddbcd063c9462cfcf2598b5ee67a26d14a5b52e3dbb8854ffa9b4a6c37db2dd4
python3.11-django-4.2.18-1.el9ap.src.rpm SHA-256: d92c65a321a0e44e0995cf6a82e036110f667495354545bde385232a019930c0
python3.11-jinja2-3.1.5-1.el9ap.src.rpm SHA-256: 81a320de4c7e405447cef176ee01217e0a3bd2a35e466f56fb9a308d7a09fae6
python3.11-pulpcore-3.49.30-1.el9ap.src.rpm SHA-256: 45ce99db10f5575b681410c5cb0a16fbe05c7c1add0861ad32cc329b923967cb
x86_64
ansible-automation-platform-installer-2.5-8.el9ap.noarch.rpm SHA-256: 519dd4c92668ed904389f3f140d6afcfeba2f0ebbbdd50e10de912b6ad17cc60
automation-controller-4.6.7-1.el9ap.x86_64.rpm SHA-256: f3acf914ed43e80fcbf89688226d5dd63723724568222ee6787d8116c0c54377
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
automation-controller-server-4.6.7-1.el9ap.noarch.rpm SHA-256: 7dcf51e929477de095d3df7893e0f83c3c8ce200648282893703c370d711d749
automation-controller-ui-4.6.7-1.el9ap.noarch.rpm SHA-256: 8693d1d9a80e526f14752c8ed83d6badf59fcf6b8d27b95cf14e6d4ed15682ad
automation-controller-venv-tower-4.6.7-1.el9ap.x86_64.rpm SHA-256: 4d45b030dfa37a28a3969378d282bd23c2fbe364713c303d8eb0225ff5d41cd7
automation-eda-controller-1.1.4-1.el9ap.noarch.rpm SHA-256: cce4d00beed52e01cac82f55cb8b4945fe0bf8d39a6d49a6767328edfcb9db84
automation-eda-controller-base-1.1.4-1.el9ap.noarch.rpm SHA-256: ceeb28fe174a5f8c0da5881adf1024141c7e7583b1657193a6ab18a6f520f58c
automation-eda-controller-base-services-1.1.4-1.el9ap.noarch.rpm SHA-256: 7ad02865f9b8eb780f64ac704f437103200c1ab1e7d5a09cf70b187520dea4ec
automation-eda-controller-event-stream-services-1.1.4-1.el9ap.noarch.rpm SHA-256: e74f2358c2f22ff551ebd89f96757c5a20243632af623657774ab5a058aaa869
automation-eda-controller-worker-services-1.1.4-1.el9ap.noarch.rpm SHA-256: a0c1eb225fb321b2ad4e64071ec3af6033e628474ba5ed776de9d362f5331cec
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
python3.11-pulpcore-3.49.30-1.el9ap.noarch.rpm SHA-256: 9d7b6436214a756098e3cd00f493fdfe804875e38a9343e134c9300ab8c15783
s390x
ansible-automation-platform-installer-2.5-8.el9ap.noarch.rpm SHA-256: 519dd4c92668ed904389f3f140d6afcfeba2f0ebbbdd50e10de912b6ad17cc60
automation-controller-4.6.7-1.el9ap.s390x.rpm SHA-256: ed536766bcbbcc0e839c51eb6877f1190a64a26bd8a11a41105be25214a36dc9
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
automation-controller-server-4.6.7-1.el9ap.noarch.rpm SHA-256: 7dcf51e929477de095d3df7893e0f83c3c8ce200648282893703c370d711d749
automation-controller-ui-4.6.7-1.el9ap.noarch.rpm SHA-256: 8693d1d9a80e526f14752c8ed83d6badf59fcf6b8d27b95cf14e6d4ed15682ad
automation-controller-venv-tower-4.6.7-1.el9ap.s390x.rpm SHA-256: 994b89486ca2d9b0b4754cc086beb04864893810a46317ab8db5d3490bb4c983
automation-eda-controller-1.1.4-1.el9ap.noarch.rpm SHA-256: cce4d00beed52e01cac82f55cb8b4945fe0bf8d39a6d49a6767328edfcb9db84
automation-eda-controller-base-1.1.4-1.el9ap.noarch.rpm SHA-256: ceeb28fe174a5f8c0da5881adf1024141c7e7583b1657193a6ab18a6f520f58c
automation-eda-controller-base-services-1.1.4-1.el9ap.noarch.rpm SHA-256: 7ad02865f9b8eb780f64ac704f437103200c1ab1e7d5a09cf70b187520dea4ec
automation-eda-controller-event-stream-services-1.1.4-1.el9ap.noarch.rpm SHA-256: e74f2358c2f22ff551ebd89f96757c5a20243632af623657774ab5a058aaa869
automation-eda-controller-worker-services-1.1.4-1.el9ap.noarch.rpm SHA-256: a0c1eb225fb321b2ad4e64071ec3af6033e628474ba5ed776de9d362f5331cec
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
python3.11-pulpcore-3.49.30-1.el9ap.noarch.rpm SHA-256: 9d7b6436214a756098e3cd00f493fdfe804875e38a9343e134c9300ab8c15783
ppc64le
ansible-automation-platform-installer-2.5-8.el9ap.noarch.rpm SHA-256: 519dd4c92668ed904389f3f140d6afcfeba2f0ebbbdd50e10de912b6ad17cc60
automation-controller-4.6.7-1.el9ap.ppc64le.rpm SHA-256: 68ad8b02fdc7f2549aa1e24d6cce37d878c073e17fe226482044adbb7f74f8b4
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
automation-controller-server-4.6.7-1.el9ap.noarch.rpm SHA-256: 7dcf51e929477de095d3df7893e0f83c3c8ce200648282893703c370d711d749
automation-controller-ui-4.6.7-1.el9ap.noarch.rpm SHA-256: 8693d1d9a80e526f14752c8ed83d6badf59fcf6b8d27b95cf14e6d4ed15682ad
automation-controller-venv-tower-4.6.7-1.el9ap.ppc64le.rpm SHA-256: cabead087ffc2ee7e76f273d8cea1f9918baad197f0e0f0e521e199c41e35b48
automation-eda-controller-1.1.4-1.el9ap.noarch.rpm SHA-256: cce4d00beed52e01cac82f55cb8b4945fe0bf8d39a6d49a6767328edfcb9db84
automation-eda-controller-base-1.1.4-1.el9ap.noarch.rpm SHA-256: ceeb28fe174a5f8c0da5881adf1024141c7e7583b1657193a6ab18a6f520f58c
automation-eda-controller-base-services-1.1.4-1.el9ap.noarch.rpm SHA-256: 7ad02865f9b8eb780f64ac704f437103200c1ab1e7d5a09cf70b187520dea4ec
automation-eda-controller-event-stream-services-1.1.4-1.el9ap.noarch.rpm SHA-256: e74f2358c2f22ff551ebd89f96757c5a20243632af623657774ab5a058aaa869
automation-eda-controller-worker-services-1.1.4-1.el9ap.noarch.rpm SHA-256: a0c1eb225fb321b2ad4e64071ec3af6033e628474ba5ed776de9d362f5331cec
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
python3.11-pulpcore-3.49.30-1.el9ap.noarch.rpm SHA-256: 9d7b6436214a756098e3cd00f493fdfe804875e38a9343e134c9300ab8c15783
aarch64
ansible-automation-platform-installer-2.5-8.el9ap.noarch.rpm SHA-256: 519dd4c92668ed904389f3f140d6afcfeba2f0ebbbdd50e10de912b6ad17cc60
automation-controller-4.6.7-1.el9ap.aarch64.rpm SHA-256: eaef610822cc32c1d7fff6390350feca71dfc5649c1358e581b4f8b27079e830
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
automation-controller-server-4.6.7-1.el9ap.noarch.rpm SHA-256: 7dcf51e929477de095d3df7893e0f83c3c8ce200648282893703c370d711d749
automation-controller-ui-4.6.7-1.el9ap.noarch.rpm SHA-256: 8693d1d9a80e526f14752c8ed83d6badf59fcf6b8d27b95cf14e6d4ed15682ad
automation-controller-venv-tower-4.6.7-1.el9ap.aarch64.rpm SHA-256: b0d86da6402a47f2355f3cc863b4fb32b3b0dcc77a1798e507a618b1e120e1a4
automation-eda-controller-1.1.4-1.el9ap.noarch.rpm SHA-256: cce4d00beed52e01cac82f55cb8b4945fe0bf8d39a6d49a6767328edfcb9db84
automation-eda-controller-base-1.1.4-1.el9ap.noarch.rpm SHA-256: ceeb28fe174a5f8c0da5881adf1024141c7e7583b1657193a6ab18a6f520f58c
automation-eda-controller-base-services-1.1.4-1.el9ap.noarch.rpm SHA-256: 7ad02865f9b8eb780f64ac704f437103200c1ab1e7d5a09cf70b187520dea4ec
automation-eda-controller-event-stream-services-1.1.4-1.el9ap.noarch.rpm SHA-256: e74f2358c2f22ff551ebd89f96757c5a20243632af623657774ab5a058aaa869
automation-eda-controller-worker-services-1.1.4-1.el9ap.noarch.rpm SHA-256: a0c1eb225fb321b2ad4e64071ec3af6033e628474ba5ed776de9d362f5331cec
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
python3.11-pulpcore-3.49.30-1.el9ap.noarch.rpm SHA-256: 9d7b6436214a756098e3cd00f493fdfe804875e38a9343e134c9300ab8c15783

Red Hat Ansible Automation Platform 2.5 for RHEL 8

SRPM
ansible-automation-platform-installer-2.5-8.el8ap.src.rpm SHA-256: 71dd4c41db7067c178efaf3e7167a6f4190777460f2703798061f0c366ab46a9
automation-controller-4.6.7-1.el8ap.src.rpm SHA-256: ede9550033a6b78091558bd2ebadc3de441db6ae36a1978bd3ddd04c90420313
automation-eda-controller-1.1.4-1.el8ap.src.rpm SHA-256: 8674d6ad2d5fecacb38336c33cbf07a65fbe60d2b9dd96a2d6d4733ae2ab86e2
python3.11-django-4.2.18-1.el8ap.src.rpm SHA-256: 8770cd7c315bb45961f058346df320dc541e9417c0cff1794017d8c3f267d7d4
python3.11-jinja2-3.1.5-1.el8ap.src.rpm SHA-256: 96b9de036bbd89a1c47990fb6a0cc883c47d813fab180b7f19e1050648cc3d60
python3.11-pulpcore-3.49.30-1.el8ap.src.rpm SHA-256: 82063e8e27ac99e01dbcb0afe9cae61924023356d3f9a6e1507392dabdfdf08b
x86_64
ansible-automation-platform-installer-2.5-8.el8ap.noarch.rpm SHA-256: 961061e1eba13adaeb177ce469cc43297f299789a805e9cc54bb7d2e260e6a6a
automation-controller-4.6.7-1.el8ap.x86_64.rpm SHA-256: addf50772e1559f7e7aca9164b62726ea66d53724038a9bf6851b948517ac9ce
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
automation-controller-server-4.6.7-1.el8ap.noarch.rpm SHA-256: 41821fb5f634f2568a862916d5586c2aedb2996e55841fd9356acb7781de500d
automation-controller-ui-4.6.7-1.el8ap.noarch.rpm SHA-256: cd152e5847e5ad03f5233a65bc50f883388f9c9f4299d690d82a022b32afd5ba
automation-controller-venv-tower-4.6.7-1.el8ap.x86_64.rpm SHA-256: 52ca7cc575b76deb4b721a4c31b813e3d534aa4bb348621ab7546fb8a9e7e2e1
automation-eda-controller-1.1.4-1.el8ap.noarch.rpm SHA-256: c15a257649e8d40f7faf95267a2483da504168b2d18d4447d0b114f6cb4b4636
automation-eda-controller-base-1.1.4-1.el8ap.noarch.rpm SHA-256: 6f6d4c1a5e1deb19516a310dd51d6eacfb257a57a48b687bd09ac8c2b6c5c451
automation-eda-controller-base-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 1374164484034f0a96da5e3e4a2f7dc565b607ca72982af0c56126d4c7908fec
automation-eda-controller-event-stream-services-1.1.4-1.el8ap.noarch.rpm SHA-256: dc5dc26c40c7dfd5b943c84f43b5ea6d4e51e60d6555e9597823c206d4b77f08
automation-eda-controller-worker-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 836d1c1e5fd1ee131c66b602e53393d2d824dc531ca75879044e1efaebe0e1a0
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
python3.11-pulpcore-3.49.30-1.el8ap.noarch.rpm SHA-256: c749b66734eaa1a629049907ae57ec93c1f6f1f7d5c39d07ed44cbad01253984
s390x
ansible-automation-platform-installer-2.5-8.el8ap.noarch.rpm SHA-256: 961061e1eba13adaeb177ce469cc43297f299789a805e9cc54bb7d2e260e6a6a
automation-controller-4.6.7-1.el8ap.s390x.rpm SHA-256: 74debced6da5c4afeb8ea37e2ffdc6fd0c1d3ac638981a59d886492ff77c1030
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
automation-controller-server-4.6.7-1.el8ap.noarch.rpm SHA-256: 41821fb5f634f2568a862916d5586c2aedb2996e55841fd9356acb7781de500d
automation-controller-ui-4.6.7-1.el8ap.noarch.rpm SHA-256: cd152e5847e5ad03f5233a65bc50f883388f9c9f4299d690d82a022b32afd5ba
automation-controller-venv-tower-4.6.7-1.el8ap.s390x.rpm SHA-256: 336dd6d73c3e5f82e68ab80c132e10b5ca07bc78176b4e10994e409e59965243
automation-eda-controller-1.1.4-1.el8ap.noarch.rpm SHA-256: c15a257649e8d40f7faf95267a2483da504168b2d18d4447d0b114f6cb4b4636
automation-eda-controller-base-1.1.4-1.el8ap.noarch.rpm SHA-256: 6f6d4c1a5e1deb19516a310dd51d6eacfb257a57a48b687bd09ac8c2b6c5c451
automation-eda-controller-base-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 1374164484034f0a96da5e3e4a2f7dc565b607ca72982af0c56126d4c7908fec
automation-eda-controller-event-stream-services-1.1.4-1.el8ap.noarch.rpm SHA-256: dc5dc26c40c7dfd5b943c84f43b5ea6d4e51e60d6555e9597823c206d4b77f08
automation-eda-controller-worker-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 836d1c1e5fd1ee131c66b602e53393d2d824dc531ca75879044e1efaebe0e1a0
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
python3.11-pulpcore-3.49.30-1.el8ap.noarch.rpm SHA-256: c749b66734eaa1a629049907ae57ec93c1f6f1f7d5c39d07ed44cbad01253984
ppc64le
ansible-automation-platform-installer-2.5-8.el8ap.noarch.rpm SHA-256: 961061e1eba13adaeb177ce469cc43297f299789a805e9cc54bb7d2e260e6a6a
automation-controller-4.6.7-1.el8ap.ppc64le.rpm SHA-256: f745dc85f93a76bdf0d915963b652547ca08621d013ad158fc965b870c21092c
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
automation-controller-server-4.6.7-1.el8ap.noarch.rpm SHA-256: 41821fb5f634f2568a862916d5586c2aedb2996e55841fd9356acb7781de500d
automation-controller-ui-4.6.7-1.el8ap.noarch.rpm SHA-256: cd152e5847e5ad03f5233a65bc50f883388f9c9f4299d690d82a022b32afd5ba
automation-controller-venv-tower-4.6.7-1.el8ap.ppc64le.rpm SHA-256: d1d375d5b3ddeda9a922587bf164f1f8f097aa37a41740db41dd8f820e16ae5a
automation-eda-controller-1.1.4-1.el8ap.noarch.rpm SHA-256: c15a257649e8d40f7faf95267a2483da504168b2d18d4447d0b114f6cb4b4636
automation-eda-controller-base-1.1.4-1.el8ap.noarch.rpm SHA-256: 6f6d4c1a5e1deb19516a310dd51d6eacfb257a57a48b687bd09ac8c2b6c5c451
automation-eda-controller-base-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 1374164484034f0a96da5e3e4a2f7dc565b607ca72982af0c56126d4c7908fec
automation-eda-controller-event-stream-services-1.1.4-1.el8ap.noarch.rpm SHA-256: dc5dc26c40c7dfd5b943c84f43b5ea6d4e51e60d6555e9597823c206d4b77f08
automation-eda-controller-worker-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 836d1c1e5fd1ee131c66b602e53393d2d824dc531ca75879044e1efaebe0e1a0
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
python3.11-pulpcore-3.49.30-1.el8ap.noarch.rpm SHA-256: c749b66734eaa1a629049907ae57ec93c1f6f1f7d5c39d07ed44cbad01253984
aarch64
ansible-automation-platform-installer-2.5-8.el8ap.noarch.rpm SHA-256: 961061e1eba13adaeb177ce469cc43297f299789a805e9cc54bb7d2e260e6a6a
automation-controller-4.6.7-1.el8ap.aarch64.rpm SHA-256: 9e76238561558faadb51e852bcc5b59b85c621c5199c5392e7ebc201b0d70a49
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
automation-controller-server-4.6.7-1.el8ap.noarch.rpm SHA-256: 41821fb5f634f2568a862916d5586c2aedb2996e55841fd9356acb7781de500d
automation-controller-ui-4.6.7-1.el8ap.noarch.rpm SHA-256: cd152e5847e5ad03f5233a65bc50f883388f9c9f4299d690d82a022b32afd5ba
automation-controller-venv-tower-4.6.7-1.el8ap.aarch64.rpm SHA-256: 0ca127b40c380f134e26dc41c62238417b7cb5729c217097a521daef3efc2b30
automation-eda-controller-1.1.4-1.el8ap.noarch.rpm SHA-256: c15a257649e8d40f7faf95267a2483da504168b2d18d4447d0b114f6cb4b4636
automation-eda-controller-base-1.1.4-1.el8ap.noarch.rpm SHA-256: 6f6d4c1a5e1deb19516a310dd51d6eacfb257a57a48b687bd09ac8c2b6c5c451
automation-eda-controller-base-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 1374164484034f0a96da5e3e4a2f7dc565b607ca72982af0c56126d4c7908fec
automation-eda-controller-event-stream-services-1.1.4-1.el8ap.noarch.rpm SHA-256: dc5dc26c40c7dfd5b943c84f43b5ea6d4e51e60d6555e9597823c206d4b77f08
automation-eda-controller-worker-services-1.1.4-1.el8ap.noarch.rpm SHA-256: 836d1c1e5fd1ee131c66b602e53393d2d824dc531ca75879044e1efaebe0e1a0
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
python3.11-pulpcore-3.49.30-1.el8ap.noarch.rpm SHA-256: c749b66734eaa1a629049907ae57ec93c1f6f1f7d5c39d07ed44cbad01253984

Red Hat Ansible Inside 1.3 for RHEL 9

SRPM
python3.11-jinja2-3.1.5-1.el9ap.src.rpm SHA-256: 81a320de4c7e405447cef176ee01217e0a3bd2a35e466f56fb9a308d7a09fae6
x86_64
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
s390x
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
ppc64le
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
aarch64
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e

Red Hat Ansible Inside 1.3 for RHEL 8

SRPM
python3.11-jinja2-3.1.5-1.el8ap.src.rpm SHA-256: 96b9de036bbd89a1c47990fb6a0cc883c47d813fab180b7f19e1050648cc3d60
x86_64
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
s390x
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
ppc64le
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
aarch64
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf

Red Hat Ansible Developer 1.2 for RHEL 9

SRPM
automation-controller-4.6.7-1.el9ap.src.rpm SHA-256: be151381e11e3b6c81ad8cc20d7223963d15ba15e3c86905efbb8ea8f013583e
python3.11-django-4.2.18-1.el9ap.src.rpm SHA-256: d92c65a321a0e44e0995cf6a82e036110f667495354545bde385232a019930c0
python3.11-jinja2-3.1.5-1.el9ap.src.rpm SHA-256: 81a320de4c7e405447cef176ee01217e0a3bd2a35e466f56fb9a308d7a09fae6
x86_64
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
s390x
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
ppc64le
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e
aarch64
automation-controller-cli-4.6.7-1.el9ap.noarch.rpm SHA-256: 21977f151280cea0999becc2ee7c1f10fb796806aeab17d6a33cbeca7364dfd0
python3.11-django-4.2.18-1.el9ap.noarch.rpm SHA-256: d3555cdbd2ad2baabb3e68027d3576d0b43bb9c8d7650578a5ac6c21f1919c06
python3.11-jinja2-3.1.5-1.el9ap.noarch.rpm SHA-256: a51281c15965cb345b7e568acaa9e6b0713f62960afc5793bdbc2aafa3c7330e

Red Hat Ansible Developer 1.2 for RHEL 8

SRPM
automation-controller-4.6.7-1.el8ap.src.rpm SHA-256: ede9550033a6b78091558bd2ebadc3de441db6ae36a1978bd3ddd04c90420313
python3.11-django-4.2.18-1.el8ap.src.rpm SHA-256: 8770cd7c315bb45961f058346df320dc541e9417c0cff1794017d8c3f267d7d4
python3.11-jinja2-3.1.5-1.el8ap.src.rpm SHA-256: 96b9de036bbd89a1c47990fb6a0cc883c47d813fab180b7f19e1050648cc3d60
x86_64
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
s390x
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
ppc64le
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf
aarch64
automation-controller-cli-4.6.7-1.el8ap.noarch.rpm SHA-256: 3a2e4fb5812945601b6ac5827c5474702c4a976c320f1aced66bbe53e718fe5f
python3.11-django-4.2.18-1.el8ap.noarch.rpm SHA-256: 2efb11e9b1073eed33dac5785b49cc14a6febb6431b53221756615ed63f3828e
python3.11-jinja2-3.1.5-1.el8ap.noarch.rpm SHA-256: dfc118336ebfddbf3d4708bddaea5cb885bb91ada93c1924fa9badeb006644bf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility