-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: openstack-selinux security update Advisory ID: RHSA-2020:4381-01 Product: Red Hat OpenStack Platform Advisory URL: https://access.redhat.com/errata/RHSA-2020:4381 Issue date: 2020-10-28 CVE Names: CVE-2020-1690 ==================================================================== 1. Summary: An update for openstack-selinux is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat OpenStack Platform 16.1 - noarch 3. Description: The openstack-selinux package is a collection of SELinux policies for running OpenStack on Red Hat Enterprise Linux. Security Fix(es): * policy flaw allows dbus messaging (CVE-2020-1690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1789640 - CVE-2020-1690 openstack-selinux: policy flaw allows dbus messaging 1872651 - update selinux policy to allow timemaster service and sockets for ptp ports 6. Package List: Red Hat OpenStack Platform 16.1: Source: openstack-selinux-0.8.24-1.20200914163011.26243bf.el8ost.src.rpm noarch: openstack-selinux-0.8.24-1.20200914163011.26243bf.el8ost.noarch.rpm Red Hat OpenStack Platform 16.1: Source: openstack-selinux-0.8.24-1.20200914163011.26243bf.el8ost.src.rpm noarch: openstack-selinux-0.8.24-1.20200914163011.26243bf.el8ost.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-1690 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX5mShtzjgjWX9erEAQjVXBAAkKhvtDf9IzVn5MQSBRj950SQJ+wgz3aW 5idg8A3fVQp3G/cd9v5KbVKP0y8HN33ygBt5CSb/xrkJR/dFt/BLDTbTkREm6f/l mscD/hRlrBb2C0EPs7evyX4fHhUZmii3tJnNUkorq/SF32AS0KqBJkSJvKSS9nTs PPK6YMSo2aAs5aq89H02NRcDXyNy62NYtqtXFwxAUqg3REV2JI7KHWbFV9GJNkmC jhUHFS2MjQ9sFdYUn8ayPt6A30fO0SE+2l0Ga0hcmwsdqq67x92M5zXTtj9TFF4C dd7YFR2upyyvZ4hCwDbw0Dwv+pwauvHNrrWfHHR58+t8rcgmKqcKRiCFDJzjKwDE mHMn7nHRfJWp+G2egQbcuMRRzEcEqO6b5nNs0mDlidsHcFzVdSHH7hzC4N+6Jo0z nsRV44LGViVCd2LlIukCrscJWBQKVX1uNmZ5/NM6KUYP7gEOwL5AwZ1DQOa24+DD FHDNIPw94m3Hr4wj62BcPBDNnEdeU2wcIHTOY3AZPdfWx0pWL1GuJ1ShVjSWYaAv TktL8OnGi8Tx8F09DUoWVaDsXH5JghXrcCT08CO7wKXCZTm6Zd46d9XOSCHDe6Ac qsa9d8Ui+zn7HAZIoOKg2RjBOEy10sx0Sir4QwZaKbW+1DiB3uRHV6D1432ZQhtT K8lHoPeFEmY=TTFJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce