Fedora Linux 8579 Published by

An ansible-core security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: ansible-core-2.14.11-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-e5d4a632a5
2023-10-21 01:29:26.743031
--------------------------------------------------------------------------------

Name : ansible-core
Product : Fedora 38
Version : 2.14.11
Release : 1.fc38
URL : https://ansible.com
Summary : A radically simple IT automation system
Description :
Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.

This is the base part of ansible (the engine).

--------------------------------------------------------------------------------
Update Information:

Update to 2.14.11. Mitigates CVE-2023-5115.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 12 2023 Maxwell G [maxwell@gtmx.me] - 2.14.11-1
- Update to 2.14.11.
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-e5d4a632a5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------