This update installs ansible-2.8.4-1.fc30 for Fedora 30. Ansible is a SSH-based configuration management and remote task execution system
Reporter | Title | Published | Views | Family All 139 |
---|---|---|---|---|
OpenVAS | Fedora Update for ansible FEDORA-2019-01e86d4832 | 4 Sep 201900:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for ansible (FEDORA-2020-2bed89517f) | 31 Jan 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for ansible (FEDORA-2020-0cab7041f7) | 17 Mar 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for ansible (FEDORA-2020-87f5e1e829) | 17 Mar 202000:00 | – | openvas |
OpenVAS | Fedora Update for ansible FEDORA-2019-37171bc5f9 | 19 Jun 201900:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2019-0234) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Fedora Update for ansible FEDORA-2019-d438eff890 | 19 Jun 201900:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for ansible (openSUSE-SU-2020:0513-1) | 13 Apr 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2019-0309) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-2535-1) | 29 Jan 202100:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Fedora | 30 | any | ansible | 2.8.4 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo