Lucene search

K
oraclelinuxOracleLinuxELSA-2021-4513
HistoryNov 16, 2021 - 12:00 a.m.

libsepol security update

2021-11-1600:00:00
linux.oracle.com
17

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

[2.9-3]

  • cil: Fix out-of-bound read of file context pattern ending with ''
  • cil: Destroy classperms list when resetting classpermission (#1983517)
  • cil: Destroy classperm list when resetting map perms (#1983521)
  • cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
  • cil: Set class field to NULL when resetting struct cil_classperms
  • cil: More strict verification of constraint leaf expressions
  • cil: Exit with an error if declaration name is a reserved word
  • cil: Allow permission expressions when using map classes
  • cil: Reorder checks for invalid rules when building AST
  • cil: Cleanup build AST helper functions
  • cil: Create new first child helper function for building AST
  • cil: Remove unused field from struct cil_args_resolve
  • cil: Destroy disabled optional blocks after pass is complete
  • cil: Check if name is a macro parameter first
  • cil: fix NULL pointer dereference in __cil_insert_name
  • cil: Report disabling an optional block only at high verbose levels
  • cil: Use AST to track blocks and optionals when resolving
  • cil: Reorder checks for invalid rules when resolving AST
  • cil: Sync checks for invalid rules in booleanifs
  • cil: Check for statements not allowed in optional blocks (#1983530)

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P