ELBA-2024-12443

ELBA-2024-12443 - selinux-policy bug fix update

Type:BUG
Severity:NA
Release Date:2024-06-18

Description


[38.1.35-2.0.3]
- Allow user_mail_domain to manage exim_log_t and exim_spool_t link files [Orabug: 36617121]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) selinux-policy-38.1.35-2.0.3.el9_4.src.rpm730ea11f1034fc724a6c9c40f74744fb-ol9_aarch64_appstream
selinux-policy-38.1.35-2.0.3.el9_4.src.rpm730ea11f1034fc724a6c9c40f74744fb-ol9_aarch64_baseos_latest
selinux-policy-38.1.35-2.0.3.el9_4.src.rpm730ea11f1034fc724a6c9c40f74744fb-ol9_aarch64_u4_baseos_patch
selinux-policy-38.1.35-2.0.3.el9_4.noarch.rpm76668636f9ba748461e04f37819510f3-ol9_aarch64_baseos_latest
selinux-policy-38.1.35-2.0.3.el9_4.noarch.rpm76668636f9ba748461e04f37819510f3-ol9_aarch64_u4_baseos_patch
selinux-policy-devel-38.1.35-2.0.3.el9_4.noarch.rpm6f9dfaea4377839212ccac2dd0c2c2de-ol9_aarch64_appstream
selinux-policy-doc-38.1.35-2.0.3.el9_4.noarch.rpmc8dfc766f100a5b5f57ce4979d87d0d8-ol9_aarch64_baseos_latest
selinux-policy-doc-38.1.35-2.0.3.el9_4.noarch.rpmc8dfc766f100a5b5f57ce4979d87d0d8-ol9_aarch64_u4_baseos_patch
selinux-policy-mls-38.1.35-2.0.3.el9_4.noarch.rpm9b38374c2d1181a3df6254bb48d7cffc-ol9_aarch64_baseos_latest
selinux-policy-mls-38.1.35-2.0.3.el9_4.noarch.rpm9b38374c2d1181a3df6254bb48d7cffc-ol9_aarch64_u4_baseos_patch
selinux-policy-sandbox-38.1.35-2.0.3.el9_4.noarch.rpmd1523ad255f95ee8706d620de448fcad-ol9_aarch64_baseos_latest
selinux-policy-sandbox-38.1.35-2.0.3.el9_4.noarch.rpmd1523ad255f95ee8706d620de448fcad-ol9_aarch64_u4_baseos_patch
selinux-policy-targeted-38.1.35-2.0.3.el9_4.noarch.rpm251bbbf5cc7ffbc922f1f8e75ebfd7de-ol9_aarch64_baseos_latest
selinux-policy-targeted-38.1.35-2.0.3.el9_4.noarch.rpm251bbbf5cc7ffbc922f1f8e75ebfd7de-ol9_aarch64_u4_baseos_patch
Oracle Linux 9 (x86_64) selinux-policy-38.1.35-2.0.3.el9_4.src.rpm730ea11f1034fc724a6c9c40f74744fb-ol9_x86_64_appstream
selinux-policy-38.1.35-2.0.3.el9_4.src.rpm730ea11f1034fc724a6c9c40f74744fb-ol9_x86_64_baseos_latest
selinux-policy-38.1.35-2.0.3.el9_4.src.rpm730ea11f1034fc724a6c9c40f74744fb-ol9_x86_64_u4_baseos_patch
selinux-policy-38.1.35-2.0.3.el9_4.noarch.rpm76668636f9ba748461e04f37819510f3-ol9_x86_64_baseos_latest
selinux-policy-38.1.35-2.0.3.el9_4.noarch.rpm76668636f9ba748461e04f37819510f3-ol9_x86_64_u4_baseos_patch
selinux-policy-devel-38.1.35-2.0.3.el9_4.noarch.rpm6f9dfaea4377839212ccac2dd0c2c2de-ol9_x86_64_appstream
selinux-policy-doc-38.1.35-2.0.3.el9_4.noarch.rpmc8dfc766f100a5b5f57ce4979d87d0d8-ol9_x86_64_baseos_latest
selinux-policy-doc-38.1.35-2.0.3.el9_4.noarch.rpmc8dfc766f100a5b5f57ce4979d87d0d8-ol9_x86_64_u4_baseos_patch
selinux-policy-mls-38.1.35-2.0.3.el9_4.noarch.rpm9b38374c2d1181a3df6254bb48d7cffc-ol9_x86_64_baseos_latest
selinux-policy-mls-38.1.35-2.0.3.el9_4.noarch.rpm9b38374c2d1181a3df6254bb48d7cffc-ol9_x86_64_u4_baseos_patch
selinux-policy-sandbox-38.1.35-2.0.3.el9_4.noarch.rpmd1523ad255f95ee8706d620de448fcad-ol9_x86_64_baseos_latest
selinux-policy-sandbox-38.1.35-2.0.3.el9_4.noarch.rpmd1523ad255f95ee8706d620de448fcad-ol9_x86_64_u4_baseos_patch
selinux-policy-targeted-38.1.35-2.0.3.el9_4.noarch.rpm251bbbf5cc7ffbc922f1f8e75ebfd7de-ol9_x86_64_baseos_latest
selinux-policy-targeted-38.1.35-2.0.3.el9_4.noarch.rpm251bbbf5cc7ffbc922f1f8e75ebfd7de-ol9_x86_64_u4_baseos_patch



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete