--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-c2729c23b0
2017-11-11 13:29:22.454760
--------------------------------------------------------------------------------Name        : ansible
Product     : Fedora 27
Version     : 2.4.1.0
Release     : 2.fc27
URL         : https://www.ansible.com/
Summary     : SSH-based configuration management, deployment, and task execution system
Description :

Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.

--------------------------------------------------------------------------------Update Information:

Update to ansible 2.4.1.0 with various bugfixes. See
https://github.com/ansible/ansible/blob/stable-2.4/CHANGELOG.md for a full list
of changes.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1500754 - ansible-python3 is broken
        https://bugzilla.redhat.com/show_bug.cgi?id=1500754
  [ 2 ] Bug #1500483 - ssh-extra-args/ssh-common-args ignored (potential regression in 2.4)
        https://bugzilla.redhat.com/show_bug.cgi?id=1500483
  [ 3 ] Bug #1507295 - Ansible 2.4.1 has been released (important bugfixes)
        https://bugzilla.redhat.com/show_bug.cgi?id=1507295
  [ 4 ] Bug #1495236 - CVE-2017-7550 ansible: jenkins_plugin module exposes passwords in remote host logs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1495236
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade ansible' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: ansible Security Update

November 11, 2017
Update to ansible 2.4.1.0 with various bugfixes

Summary

Ansible is a radically simple model-driven configuration management,

multi-node deployment, and remote task execution system. Ansible works

over SSH and does not require any software or daemons to be installed

on remote nodes. Extension modules can be written in any language and

are transferred to managed machines automatically.

Update to ansible 2.4.1.0 with various bugfixes. See

https://github.com/ansible/ansible/blob/stable-2.4/CHANGELOG.md for a full list

of changes.

[ 1 ] Bug #1500754 - ansible-python3 is broken

https://bugzilla.redhat.com/show_bug.cgi?id=1500754

[ 2 ] Bug #1500483 - ssh-extra-args/ssh-common-args ignored (potential regression in 2.4)

https://bugzilla.redhat.com/show_bug.cgi?id=1500483

[ 3 ] Bug #1507295 - Ansible 2.4.1 has been released (important bugfixes)

https://bugzilla.redhat.com/show_bug.cgi?id=1507295

[ 4 ] Bug #1495236 - CVE-2017-7550 ansible: jenkins_plugin module exposes passwords in remote host logs [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1495236

su -c 'dnf upgrade ansible' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-c2729c23b0 2017-11-11 13:29:22.454760 Product : Fedora 27 Version : 2.4.1.0 Release : 2.fc27 URL : https://www.ansible.com/ Summary : SSH-based configuration management, deployment, and task execution system Description : Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically. Update to ansible 2.4.1.0 with various bugfixes. See https://github.com/ansible/ansible/blob/stable-2.4/CHANGELOG.md for a full list of changes. [ 1 ] Bug #1500754 - ansible-python3 is broken https://bugzilla.redhat.com/show_bug.cgi?id=1500754 [ 2 ] Bug #1500483 - ssh-extra-args/ssh-common-args ignored (potential regression in 2.4) https://bugzilla.redhat.com/show_bug.cgi?id=1500483 [ 3 ] Bug #1507295 - Ansible 2.4.1 has been released (important bugfixes) https://bugzilla.redhat.com/show_bug.cgi?id=1507295 [ 4 ] Bug #1495236 - CVE-2017-7550 ansible: jenkins_plugin module exposes passwords in remote host logs [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1495236 su -c 'dnf upgrade ansible' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.4.1.0
Release : 2.fc27
URL : https://www.ansible.com/
Summary : SSH-based configuration management, deployment, and task execution system

Related News