MGASA-2021-0081 - Updated gssproxy package fixes a security vulnerability

Publication date: 11 Feb 2021
URL: https://advisories.mageia.org/MGASA-2021-0081.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-12658

gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex before
pthread exit in gp_worker_main() in gp_workers.c (CVE-2020-12658).

References:
- https://bugs.mageia.org/show_bug.cgi?id=28019
- https://www.debian.org/lts/security/2021/dla-2516
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12658

SRPMS:
- 7/core/gssproxy-0.8.2-2.1.mga7

Mageia 2021-0081: gssproxy security update

gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex before pthread exit in gp_worker_main() in gp_workers.c (CVE-2020-12658)

Summary

gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex before pthread exit in gp_worker_main() in gp_workers.c (CVE-2020-12658).

References

- https://bugs.mageia.org/show_bug.cgi?id=28019

- https://www.debian.org/lts/security/2021/dla-2516

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12658

Resolution

MGASA-2021-0081 - Updated gssproxy package fixes a security vulnerability

SRPMS

- 7/core/gssproxy-0.8.2-2.1.mga7

Severity
Publication date: 11 Feb 2021
URL: https://advisories.mageia.org/MGASA-2021-0081.html
Type: security
CVE: CVE-2020-12658

Related News