Fedora Linux 8562 Published by

A selinux-policy security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: selinux-policy-3.14.4-54.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-b2d6cffc6f
2020-09-12 16:36:51.588528
--------------------------------------------------------------------------------

Name : selinux-policy
Product : Fedora 31
Version : 3.14.4
Release : 54.fc31
URL :   https://github.com/fedora-selinux/selinux-policy
Summary : SELinux policy configuration
Description :
SELinux Base package for SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision 2.20091117

--------------------------------------------------------------------------------
Update Information:

New F31 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 27 2020 Zdenek Pytela - 3.14.4-54
- Allow munin domain transition with NoNewPrivileges
- Allow syslogd_t domain to read/write tmpfs systemd-bootchart files
- Allow unconfined_t to node_bind icmp_sockets in node_t domain
- Change transitions for ~/.config/Yubico
- Add file context for ~/.config/Yubico
- Create macro corenet_icmp_bind_generic_node()
- Allow traceroute_t and ping_t to bind generic nodes.
- Allow systemd set efivarfs files attributes
- Split the arping path regexp to 2 lines to prevent from relabeling
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1775780 - SELinux is preventing systemd from 'setattr' accesses on the file LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f.
  https://bugzilla.redhat.com/show_bug.cgi?id=1775780
[ 2 ] Bug #1857381 - munin is generating an avc denial when trying to access /usr/bin/munin-cron
  https://bugzilla.redhat.com/show_bug.cgi?id=1857381
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-b2d6cffc6f' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys