Fedora Linux 8568 Published by

An ansible security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: ansible-2.9.20-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-c1116fb75e
2021-05-03 02:12:12.529089
--------------------------------------------------------------------------------

Name : ansible
Product : Fedora 32
Version : 2.9.20
Release : 1.fc32
URL :   http://ansible.com
Summary : SSH-based configuration management, deployment, and task execution system
Description :
Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.

--------------------------------------------------------------------------------
Update Information:

Upgrade to 2.9.20 bugfix and security update.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Apr 24 2021 Kevin Fenzi - 2.9.20-1
- Update to 2.9.20.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1939440 - CVE-2021-3447 ansible: multiple modules expose secured values [epel-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939440
[ 2 ] Bug #1939441 - CVE-2021-3447 ansible: multiple modules expose secured values [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1939441
[ 3 ] Bug #1943743 - "ansible-test --docker" fails on second run and afterwards with podman-docker
  https://bugzilla.redhat.com/show_bug.cgi?id=1943743
[ 4 ] Bug #1952790 - packaging differences between Fedora/EPEL and ConfigManagementSIG/Red Hat
  https://bugzilla.redhat.com/show_bug.cgi?id=1952790
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-c1116fb75e' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys