ELBA-2024-12439

ELBA-2024-12439 - selinux-policy bug fix update

Type:BUG
Severity:NA
Release Date:2024-06-17

Description


[3.13.1-268.0.23.2]
- Allow exim read network sysctls [Orabug: 36617093]

[3.13.1-268.0.21.2]
- Allow exim_t to read exim_log_t and manage exim_spool_t link files [Orabug: 36430216]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 7 (aarch64) selinux-policy-3.13.1-268.0.23.el7_9.2.src.rpm42d92de1d5fd12c8ce915a8e2dd3d214-ol7_aarch64_latest
selinux-policy-3.13.1-268.0.23.el7_9.2.src.rpm42d92de1d5fd12c8ce915a8e2dd3d214-ol7_aarch64_optional_latest
selinux-policy-3.13.1-268.0.23.el7_9.2.src.rpm42d92de1d5fd12c8ce915a8e2dd3d214-ol7_aarch64_u9_patch
selinux-policy-3.13.1-268.0.23.el7_9.2.noarch.rpm6a917ce08d51b3e7cec555f4cfcc8540-ol7_aarch64_latest
selinux-policy-3.13.1-268.0.23.el7_9.2.noarch.rpm6a917ce08d51b3e7cec555f4cfcc8540-ol7_aarch64_u9_patch
selinux-policy-devel-3.13.1-268.0.23.el7_9.2.noarch.rpm7d746350f7f527c546aaed0b91d0850c-ol7_aarch64_latest
selinux-policy-devel-3.13.1-268.0.23.el7_9.2.noarch.rpm7d746350f7f527c546aaed0b91d0850c-ol7_aarch64_u9_patch
selinux-policy-doc-3.13.1-268.0.23.el7_9.2.noarch.rpmded8be13c930f12963638c48efdd9035-ol7_aarch64_optional_latest
selinux-policy-minimum-3.13.1-268.0.23.el7_9.2.noarch.rpm811daa7f3a72d720fd4c97224f8e2c54-ol7_aarch64_latest
selinux-policy-minimum-3.13.1-268.0.23.el7_9.2.noarch.rpm811daa7f3a72d720fd4c97224f8e2c54-ol7_aarch64_u9_patch
selinux-policy-mls-3.13.1-268.0.23.el7_9.2.noarch.rpm2675f881161145a1a05c7a9291fe597f-ol7_aarch64_latest
selinux-policy-mls-3.13.1-268.0.23.el7_9.2.noarch.rpm2675f881161145a1a05c7a9291fe597f-ol7_aarch64_u9_patch
selinux-policy-sandbox-3.13.1-268.0.23.el7_9.2.noarch.rpme561ee400f9f7cc46c5ed3e510c45bf7-ol7_aarch64_optional_latest
selinux-policy-targeted-3.13.1-268.0.23.el7_9.2.noarch.rpma24ec19f9600bfed7b229435dee5a281-ol7_aarch64_latest
selinux-policy-targeted-3.13.1-268.0.23.el7_9.2.noarch.rpma24ec19f9600bfed7b229435dee5a281-ol7_aarch64_u9_patch
Oracle Linux 7 (x86_64) selinux-policy-3.13.1-268.0.23.el7_9.2.src.rpm42d92de1d5fd12c8ce915a8e2dd3d214-ol7_x86_64_latest
selinux-policy-3.13.1-268.0.23.el7_9.2.src.rpm42d92de1d5fd12c8ce915a8e2dd3d214-ol7_x86_64_optional_latest
selinux-policy-3.13.1-268.0.23.el7_9.2.src.rpm42d92de1d5fd12c8ce915a8e2dd3d214-ol7_x86_64_u9_patch
selinux-policy-3.13.1-268.0.23.el7_9.2.noarch.rpm6a917ce08d51b3e7cec555f4cfcc8540-ol7_x86_64_latest
selinux-policy-3.13.1-268.0.23.el7_9.2.noarch.rpm6a917ce08d51b3e7cec555f4cfcc8540-ol7_x86_64_u9_patch
selinux-policy-devel-3.13.1-268.0.23.el7_9.2.noarch.rpm7d746350f7f527c546aaed0b91d0850c-ol7_x86_64_latest
selinux-policy-devel-3.13.1-268.0.23.el7_9.2.noarch.rpm7d746350f7f527c546aaed0b91d0850c-ol7_x86_64_u9_patch
selinux-policy-doc-3.13.1-268.0.23.el7_9.2.noarch.rpmded8be13c930f12963638c48efdd9035-ol7_x86_64_optional_latest
selinux-policy-minimum-3.13.1-268.0.23.el7_9.2.noarch.rpm811daa7f3a72d720fd4c97224f8e2c54-ol7_x86_64_latest
selinux-policy-minimum-3.13.1-268.0.23.el7_9.2.noarch.rpm811daa7f3a72d720fd4c97224f8e2c54-ol7_x86_64_u9_patch
selinux-policy-mls-3.13.1-268.0.23.el7_9.2.noarch.rpm2675f881161145a1a05c7a9291fe597f-ol7_x86_64_latest
selinux-policy-mls-3.13.1-268.0.23.el7_9.2.noarch.rpm2675f881161145a1a05c7a9291fe597f-ol7_x86_64_u9_patch
selinux-policy-sandbox-3.13.1-268.0.23.el7_9.2.noarch.rpme561ee400f9f7cc46c5ed3e510c45bf7-ol7_x86_64_optional_latest
selinux-policy-targeted-3.13.1-268.0.23.el7_9.2.noarch.rpma24ec19f9600bfed7b229435dee5a281-ol7_x86_64_latest
selinux-policy-targeted-3.13.1-268.0.23.el7_9.2.noarch.rpma24ec19f9600bfed7b229435dee5a281-ol7_x86_64_u9_patch



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete