ELBA-2024-12338

ELBA-2024-12338 - selinux-policy bug fix update

Type:BUG
Severity:NA
Release Date:2024-04-22

Description


[3.13.1-268.0.19.2]
- Allow mailman_domain to manage mailman_log_t link files [Orabug: 36424551]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 7 (aarch64) selinux-policy-3.13.1-268.0.19.el7_9.2.src.rpm067aabe9a024150606d6d59ff5120c7a-ol7_aarch64_latest
selinux-policy-3.13.1-268.0.19.el7_9.2.src.rpm067aabe9a024150606d6d59ff5120c7a-ol7_aarch64_optional_latest
selinux-policy-3.13.1-268.0.19.el7_9.2.src.rpm067aabe9a024150606d6d59ff5120c7a-ol7_aarch64_u9_patch
selinux-policy-3.13.1-268.0.19.el7_9.2.noarch.rpm92b74cbe4f85420c2190323f95ece833-ol7_aarch64_latest
selinux-policy-3.13.1-268.0.19.el7_9.2.noarch.rpm92b74cbe4f85420c2190323f95ece833-ol7_aarch64_u9_patch
selinux-policy-devel-3.13.1-268.0.19.el7_9.2.noarch.rpmb6dffa5b99a463c7f023c11fc429b0c4-ol7_aarch64_latest
selinux-policy-devel-3.13.1-268.0.19.el7_9.2.noarch.rpmb6dffa5b99a463c7f023c11fc429b0c4-ol7_aarch64_u9_patch
selinux-policy-doc-3.13.1-268.0.19.el7_9.2.noarch.rpm4b0a46ad750a522898dd0b758bd16c8c-ol7_aarch64_optional_latest
selinux-policy-minimum-3.13.1-268.0.19.el7_9.2.noarch.rpm1cc150b887e7b7a1c389de7d4e1d7c34-ol7_aarch64_latest
selinux-policy-minimum-3.13.1-268.0.19.el7_9.2.noarch.rpm1cc150b887e7b7a1c389de7d4e1d7c34-ol7_aarch64_u9_patch
selinux-policy-mls-3.13.1-268.0.19.el7_9.2.noarch.rpmadf31911810bf690f0decfe7785c1b30-ol7_aarch64_latest
selinux-policy-mls-3.13.1-268.0.19.el7_9.2.noarch.rpmadf31911810bf690f0decfe7785c1b30-ol7_aarch64_u9_patch
selinux-policy-sandbox-3.13.1-268.0.19.el7_9.2.noarch.rpm37ce25088980efee714a6e922412755f-ol7_aarch64_optional_latest
selinux-policy-targeted-3.13.1-268.0.19.el7_9.2.noarch.rpm7d4deeb61faba5874aefd125b74fa816-ol7_aarch64_latest
selinux-policy-targeted-3.13.1-268.0.19.el7_9.2.noarch.rpm7d4deeb61faba5874aefd125b74fa816-ol7_aarch64_u9_patch
Oracle Linux 7 (x86_64) selinux-policy-3.13.1-268.0.19.el7_9.2.src.rpm067aabe9a024150606d6d59ff5120c7a-ol7_x86_64_latest
selinux-policy-3.13.1-268.0.19.el7_9.2.src.rpm067aabe9a024150606d6d59ff5120c7a-ol7_x86_64_optional_latest
selinux-policy-3.13.1-268.0.19.el7_9.2.src.rpm067aabe9a024150606d6d59ff5120c7a-ol7_x86_64_u9_patch
selinux-policy-3.13.1-268.0.19.el7_9.2.noarch.rpm92b74cbe4f85420c2190323f95ece833-ol7_x86_64_latest
selinux-policy-3.13.1-268.0.19.el7_9.2.noarch.rpm92b74cbe4f85420c2190323f95ece833-ol7_x86_64_u9_patch
selinux-policy-devel-3.13.1-268.0.19.el7_9.2.noarch.rpmb6dffa5b99a463c7f023c11fc429b0c4-ol7_x86_64_latest
selinux-policy-devel-3.13.1-268.0.19.el7_9.2.noarch.rpmb6dffa5b99a463c7f023c11fc429b0c4-ol7_x86_64_u9_patch
selinux-policy-doc-3.13.1-268.0.19.el7_9.2.noarch.rpm4b0a46ad750a522898dd0b758bd16c8c-ol7_x86_64_optional_latest
selinux-policy-minimum-3.13.1-268.0.19.el7_9.2.noarch.rpm1cc150b887e7b7a1c389de7d4e1d7c34-ol7_x86_64_latest
selinux-policy-minimum-3.13.1-268.0.19.el7_9.2.noarch.rpm1cc150b887e7b7a1c389de7d4e1d7c34-ol7_x86_64_u9_patch
selinux-policy-mls-3.13.1-268.0.19.el7_9.2.noarch.rpmadf31911810bf690f0decfe7785c1b30-ol7_x86_64_latest
selinux-policy-mls-3.13.1-268.0.19.el7_9.2.noarch.rpmadf31911810bf690f0decfe7785c1b30-ol7_x86_64_u9_patch
selinux-policy-sandbox-3.13.1-268.0.19.el7_9.2.noarch.rpm37ce25088980efee714a6e922412755f-ol7_x86_64_optional_latest
selinux-policy-targeted-3.13.1-268.0.19.el7_9.2.noarch.rpm7d4deeb61faba5874aefd125b74fa816-ol7_x86_64_latest
selinux-policy-targeted-3.13.1-268.0.19.el7_9.2.noarch.rpm7d4deeb61faba5874aefd125b74fa816-ol7_x86_64_u9_patch



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete