--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2016-dc75157b92
2016-11-22 20:19:07.329820
--------------------------------------------------------------------------------

Name        : ansible
Product     : Fedora EPEL 6
Version     : 2.2.0.0
Release     : 3.el6
URL         : http://ansible.com
Summary     : SSH-based configuration management, deployment, and task 
execution system
Description :

Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.

--------------------------------------------------------------------------------
Update Information:

Add patch to fix dnf module groupinstall handling  ----  Update to new ansible
2.2 version.  For full changes see:
https://github.com/ansible/ansible/blob/stable-2.2/CHANGELOG.md
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1390564 - ansible-2.2.0.0 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1390564
  [ 2 ] Bug #1380753 - The task of adding/updating an host on zabbix via 
ansible, the result always changed.
        https://bugzilla.redhat.com/show_bug.cgi?id=1380753
  [ 3 ] Bug #1390652 - CVE-2016-8614 ansible: Improper verification of key 
fingerprints in apt_key module [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1390652
  [ 4 ] Bug #1390648 - CVE-2016-8628 ansible: Command injection by compromised 
server via ansible_ssh_executable or ssh_args [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1390648
--------------------------------------------------------------------------------

This update can be installed with the "yum" update programs.  Use
su -c 'yum update ansible' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-yum.html

All packages are signed with the Fedora EPEL GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
epel-package-announce mailing list -- 
epel-package-announce@lists.fedoraproject.org
To unsubscribe send an email to 
epel-package-announce-le...@lists.fedoraproject.org

Reply via email to