Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3636 - Security Advisory
Issued:
2025-04-07
Updated:
2025-04-07

RHSA-2025:3636 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Ansible Automation Platform 2.4.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Security Fix(es):

  • ansible-rulebook: exposure inventory passwords in plain text when starting a rulebook activation with verbosity set to debug in EDA (CVE-2025-2877)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional changes:

  • ansible-rulebook has been updated to 1.0.8
  • automation-controller has been updated to 4.5.21

Solution

Red Hat Ansible Automation Platform

Affected Products

  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 9 aarch64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 x86_64
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 s390x
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 ppc64le
  • Red Hat Ansible Automation Platform 2.4 for RHEL 8 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 9 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 9 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 9 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 9 aarch64
  • Red Hat Ansible Developer 1.1 for RHEL 8 x86_64
  • Red Hat Ansible Developer 1.1 for RHEL 8 s390x
  • Red Hat Ansible Developer 1.1 for RHEL 8 ppc64le
  • Red Hat Ansible Developer 1.1 for RHEL 8 aarch64

Fixes

  • BZ - 2355540 - CVE-2025-2877 event-driven-ansible: exposure inventory passwords in plain text when starting a rulebook activation with verbosity set to debug in EDA

CVEs

  • CVE-2025-2877

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Ansible Automation Platform 2.4 for RHEL 9

SRPM
ansible-rulebook-1.0.8-2.el9ap.src.rpm SHA-256: d3391fc669386ac1c5e739906da030f2e74f93ad9f722cca0cd634d7af8ee90b
automation-controller-4.5.21-1.el9ap.src.rpm SHA-256: 26181eadc703a85e6322070b48af12b34cb08a777de46f50f1c6d60ac62035db
x86_64
ansible-rulebook-1.0.8-2.el9ap.noarch.rpm SHA-256: ce032dd35ce361e3bfb87563f93c7512af787df9f03649d320b0e0b59a1e2b53
automation-controller-4.5.21-1.el9ap.x86_64.rpm SHA-256: a157deae233669a4eebb3e3a1747a6a64343ec6a0da71fc836687ba9e98b914a
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
automation-controller-server-4.5.21-1.el9ap.noarch.rpm SHA-256: 891347d43eca4a461597854365b6fa92d4b334991781739155eb08830c79ea2c
automation-controller-ui-4.5.21-1.el9ap.noarch.rpm SHA-256: 6705fdbb1115002320f9323ea5fceb5cca33c145e7cadaff3ddf6da8b75e6f86
automation-controller-venv-tower-4.5.21-1.el9ap.x86_64.rpm SHA-256: aad8a75abca44e02f0dc31cd0ba1be79f866a179bb7c2dbef72bd1af7ee0fc39
s390x
ansible-rulebook-1.0.8-2.el9ap.noarch.rpm SHA-256: ce032dd35ce361e3bfb87563f93c7512af787df9f03649d320b0e0b59a1e2b53
automation-controller-4.5.21-1.el9ap.s390x.rpm SHA-256: 1954b2115cd758061ba4bf890464f893279223f09d09de3e657fea05856a0cd0
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
automation-controller-server-4.5.21-1.el9ap.noarch.rpm SHA-256: 891347d43eca4a461597854365b6fa92d4b334991781739155eb08830c79ea2c
automation-controller-ui-4.5.21-1.el9ap.noarch.rpm SHA-256: 6705fdbb1115002320f9323ea5fceb5cca33c145e7cadaff3ddf6da8b75e6f86
automation-controller-venv-tower-4.5.21-1.el9ap.s390x.rpm SHA-256: f18117b5736eec8954654bcfd93f7434b9201b95b34ca505d075c2306d2c8027
ppc64le
ansible-rulebook-1.0.8-2.el9ap.noarch.rpm SHA-256: ce032dd35ce361e3bfb87563f93c7512af787df9f03649d320b0e0b59a1e2b53
automation-controller-4.5.21-1.el9ap.ppc64le.rpm SHA-256: 953f168bae2e20230bb23e4e5903cb4cd2ec5a31fcf3cb66aef783496c4d8516
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
automation-controller-server-4.5.21-1.el9ap.noarch.rpm SHA-256: 891347d43eca4a461597854365b6fa92d4b334991781739155eb08830c79ea2c
automation-controller-ui-4.5.21-1.el9ap.noarch.rpm SHA-256: 6705fdbb1115002320f9323ea5fceb5cca33c145e7cadaff3ddf6da8b75e6f86
automation-controller-venv-tower-4.5.21-1.el9ap.ppc64le.rpm SHA-256: b37ed543bb2264706be06b7075a691427df7186eb59a91685c7231cfc12efe3f
aarch64
ansible-rulebook-1.0.8-2.el9ap.noarch.rpm SHA-256: ce032dd35ce361e3bfb87563f93c7512af787df9f03649d320b0e0b59a1e2b53
automation-controller-4.5.21-1.el9ap.aarch64.rpm SHA-256: 75f2144fc402faf5c58acab4e4701222cd78d8618381db5796c52038b9f9975e
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
automation-controller-server-4.5.21-1.el9ap.noarch.rpm SHA-256: 891347d43eca4a461597854365b6fa92d4b334991781739155eb08830c79ea2c
automation-controller-ui-4.5.21-1.el9ap.noarch.rpm SHA-256: 6705fdbb1115002320f9323ea5fceb5cca33c145e7cadaff3ddf6da8b75e6f86
automation-controller-venv-tower-4.5.21-1.el9ap.aarch64.rpm SHA-256: 326c639af836764140f118601e9c1b10194fed04294a77cc97c1a0f1c3f44bc7

Red Hat Ansible Automation Platform 2.4 for RHEL 8

SRPM
ansible-rulebook-1.0.8-2.el8ap.src.rpm SHA-256: 15f3add02fd30eeaceae0d653638c5c7cf963b73fe3ca6fa22fc3c7eec1974d5
automation-controller-4.5.21-1.el8ap.src.rpm SHA-256: 4cd43dfee02c509d959e8466d87c8b17bc7ee35faf0d2cd641a6ae372bcd6f28
x86_64
ansible-rulebook-1.0.8-2.el8ap.noarch.rpm SHA-256: 32dfe9a3073a04fb7176b8f6e4e4869d20ebbf2a55c9297616f712e0ef359485
automation-controller-4.5.21-1.el8ap.x86_64.rpm SHA-256: eb0b56a12b0c1eabce79a6ba28a6ccd6a542d21dd8b85b2bcb106e477024ae5a
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
automation-controller-server-4.5.21-1.el8ap.noarch.rpm SHA-256: 5677a4b3dbc476015fc11c671154953f5b87b589cea8103f5ba4d26211a31144
automation-controller-ui-4.5.21-1.el8ap.noarch.rpm SHA-256: 633ee457bc932dd2e9ab7a4720d8f40cd29ea58e25520396a9199b205889275e
automation-controller-venv-tower-4.5.21-1.el8ap.x86_64.rpm SHA-256: 4e334f51a19931907a34e3b21847599f0713414f9064050dccc46a1df92da0a0
s390x
ansible-rulebook-1.0.8-2.el8ap.noarch.rpm SHA-256: 32dfe9a3073a04fb7176b8f6e4e4869d20ebbf2a55c9297616f712e0ef359485
automation-controller-4.5.21-1.el8ap.s390x.rpm SHA-256: 1798b43abba223fa3526a78efa37949c71d8f5d9fcffd42ea0102b2dcf486f99
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
automation-controller-server-4.5.21-1.el8ap.noarch.rpm SHA-256: 5677a4b3dbc476015fc11c671154953f5b87b589cea8103f5ba4d26211a31144
automation-controller-ui-4.5.21-1.el8ap.noarch.rpm SHA-256: 633ee457bc932dd2e9ab7a4720d8f40cd29ea58e25520396a9199b205889275e
automation-controller-venv-tower-4.5.21-1.el8ap.s390x.rpm SHA-256: 079ba5e6331fafe78dfd52815b68922fa66a31bd7bbcde2290090e3ac5b45e7b
ppc64le
ansible-rulebook-1.0.8-2.el8ap.noarch.rpm SHA-256: 32dfe9a3073a04fb7176b8f6e4e4869d20ebbf2a55c9297616f712e0ef359485
automation-controller-4.5.21-1.el8ap.ppc64le.rpm SHA-256: c1fbdf4ea8e301c46a6a6f11bc188d49936e1ab9f3f038ddbccf60c82879651c
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
automation-controller-server-4.5.21-1.el8ap.noarch.rpm SHA-256: 5677a4b3dbc476015fc11c671154953f5b87b589cea8103f5ba4d26211a31144
automation-controller-ui-4.5.21-1.el8ap.noarch.rpm SHA-256: 633ee457bc932dd2e9ab7a4720d8f40cd29ea58e25520396a9199b205889275e
automation-controller-venv-tower-4.5.21-1.el8ap.ppc64le.rpm SHA-256: f4c19e9fb454f3531545c35f172be07028271d8dfb0b9c8852ff9328dcd48dd1
aarch64
ansible-rulebook-1.0.8-2.el8ap.noarch.rpm SHA-256: 32dfe9a3073a04fb7176b8f6e4e4869d20ebbf2a55c9297616f712e0ef359485
automation-controller-4.5.21-1.el8ap.aarch64.rpm SHA-256: 8bacd81cf245bfd9a853d80335ba5b3e3f1532c440193655e4173bb7a42a8bd3
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
automation-controller-server-4.5.21-1.el8ap.noarch.rpm SHA-256: 5677a4b3dbc476015fc11c671154953f5b87b589cea8103f5ba4d26211a31144
automation-controller-ui-4.5.21-1.el8ap.noarch.rpm SHA-256: 633ee457bc932dd2e9ab7a4720d8f40cd29ea58e25520396a9199b205889275e
automation-controller-venv-tower-4.5.21-1.el8ap.aarch64.rpm SHA-256: 5d4003a1e5309493ebfbaf2cb673c6a9886ca4f06b276a4ddb3647fffc6df3f4

Red Hat Ansible Developer 1.1 for RHEL 9

SRPM
automation-controller-4.5.21-1.el9ap.src.rpm SHA-256: 26181eadc703a85e6322070b48af12b34cb08a777de46f50f1c6d60ac62035db
x86_64
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
s390x
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
ppc64le
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9
aarch64
automation-controller-cli-4.5.21-1.el9ap.noarch.rpm SHA-256: 993f42be1036b7d3adcfba03d6932854f32ac5067626d38598fde96d2c5466f9

Red Hat Ansible Developer 1.1 for RHEL 8

SRPM
automation-controller-4.5.21-1.el8ap.src.rpm SHA-256: 4cd43dfee02c509d959e8466d87c8b17bc7ee35faf0d2cd641a6ae372bcd6f28
x86_64
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
s390x
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
ppc64le
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6
aarch64
automation-controller-cli-4.5.21-1.el8ap.noarch.rpm SHA-256: 0321dd3e921916e990ff78c399b5bf32aadf8c35b8003f86cdd284fb9163c8e6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility