SCIENTIFIC-LINUX-ERRATA Archives

October 2009

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Condense Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Sender:
Security Errata for Scientific Linux <[log in to unmask]>
Date:
Wed, 14 Oct 2009 16:15:51 -0500
MIME-version:
1.0
Reply-To:
Troy Dawson <[log in to unmask]>
Content-type:
text/plain; format=flowed; charset=ISO-8859-1
Subject:
From:
Troy Dawson <[log in to unmask]>
Content-transfer-encoding:
7BIT
Comments:
Parts/Attachments:
text/plain (60 lines)
Synopsis:	Low: selinux-policy bug fix update
Issue date:	2009-09-02

These updated packages resolve several bugs in Security-Enhanced Linux
(SELinux) policy as shipped with Scientific Linux 5. The majority
of these bugs resulted in SELinux denying legitimate access.

The most prominent error came when tzdata was updated.

SL 5.x

     SRPMS:
selinux-policy-2.4.6-255.el5_4.1.src.rpm
     i386:
libselinux-1.33.4-5.5.el5.i386.rpm
libselinux-devel-1.33.4-5.5.el5.i386.rpm
libselinux-python-1.33.4-5.5.el5.i386.rpm
libselinux-ruby-1.33.4-5.5.el5.i386.rpm
libselinux-utils-1.33.4-5.5.el5.i386.rpm
libsemanage-1.9.1-4.4.el5.i386.rpm
libsemanage-devel-1.9.1-4.4.el5.i386.rpm
libsepol-1.15.2-2.el5.i386.rpm
libsepol-devel-1.15.2-2.el5.i386.rpm
policycoreutils-1.33.12-14.6.el5.i386.rpm
policycoreutils-gui-1.33.12-14.6.el5.i386.rpm
policycoreutils-newrole-1.33.12-14.6.el5.i386.rpm
selinux-policy-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-devel-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-minimum-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-mls-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-strict-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-targeted-2.4.6-255.el5_4.1.noarch.rpm
     x86_64:
libselinux-1.33.4-5.5.el5.i386.rpm
libselinux-1.33.4-5.5.el5.x86_64.rpm
libselinux-devel-1.33.4-5.5.el5.i386.rpm
libselinux-devel-1.33.4-5.5.el5.x86_64.rpm
libselinux-python-1.33.4-5.5.el5.x86_64.rpm
libselinux-ruby-1.33.4-5.5.el5.x86_64.rpm
libselinux-utils-1.33.4-5.5.el5.x86_64.rpm
libsemanage-1.9.1-4.4.el5.x86_64.rpm
libsemanage-devel-1.9.1-4.4.el5.i386.rpm
libsemanage-devel-1.9.1-4.4.el5.x86_64.rpm
libsepol-1.15.2-2.el5.i386.rpm
libsepol-1.15.2-2.el5.x86_64.rpm
libsepol-devel-1.15.2-2.el5.i386.rpm
libsepol-devel-1.15.2-2.el5.x86_64.rpm
policycoreutils-1.33.12-14.6.el5.x86_64.rpm
policycoreutils-gui-1.33.12-14.6.el5.x86_64.rpm
policycoreutils-newrole-1.33.12-14.6.el5.x86_64.rpm
selinux-policy-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-devel-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-minimum-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-mls-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-strict-2.4.6-255.el5_4.1.noarch.rpm
selinux-policy-targeted-2.4.6-255.el5_4.1.noarch.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2