[ALSA-2021:4513] Moderate: libsepol security update
Type:
security
Severity:
moderate
Release date:
2023-03-13
Description:
The libsepol library provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies (for example, customizing policy boolean settings). Security Fix(es): * libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36084) * libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36085) * libsepol: use-after-free in cil_reset_classpermission() (CVE-2021-36086) * libsepol: heap-based buffer overflow in ebitmap_match_any() (CVE-2021-36087) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 libsepol-devel-2.9-3.el8.aarch64.rpm 22861e6970e9753327ad9b27fb8f51d08918d5eb2da0252d3ed5e394c32b4c45
aarch64 libsepol-static-2.9-3.el8.aarch64.rpm 6aaf373dd3473602e7633f7c033c2520e6a80fbe70753930ebeb9ebe8b721703
aarch64 libsepol-2.9-3.el8.aarch64.rpm fe4f2ec60ea667b93d4a8d4cd70370f98d52d3ef3983798d918a526104d258fb
i686 libsepol-devel-2.9-3.el8.i686.rpm 13bbfe95a11a9098468ea0e65dde4d4821d6591c7ef7a1c820cc1f1629cd7568
i686 libsepol-static-2.9-3.el8.i686.rpm a9528073bf059f0b0bbe370fd6b0a43c192606d92d13877b0b963fdda9e87c97
i686 libsepol-2.9-3.el8.i686.rpm f12a4c1b5ab411689ab3218961ea3b769425ad0c32985b7c25d6fcce963812a1
ppc64le libsepol-static-2.9-3.el8.ppc64le.rpm 354f505661ae7d4441ac75ad6520dc4cc3a9d9775015eaafa762efead43790d8
ppc64le libsepol-2.9-3.el8.ppc64le.rpm 44721ad023681a849a21c25085ea109832d9cb54378397845f1e4e5dbf18eb14
ppc64le libsepol-devel-2.9-3.el8.ppc64le.rpm 694d57b3796ba792b494a14b95831f048f2d9a8663ea4473ab1b790d0b3a5d3d
x86_64 libsepol-static-2.9-3.el8.x86_64.rpm 3da02b16eb3851065c08750b2298448c9ea830157c2aae48548da8d8488becc4
x86_64 libsepol-2.9-3.el8.x86_64.rpm 55bfbf557e668657b3d8e9b7389c9ec89944c9c21957eecb5e311a9d50a7708d
x86_64 libsepol-devel-2.9-3.el8.x86_64.rpm bf7296b0ec33968e01014c1b5097b51c085bf393e11574b85d194c0f5555c292
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.