-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0031
                         gssproxy security update
                              5 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gssproxy
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12658  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2516

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running gssproxy check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2516-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
January 04, 2021                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : gssproxy
Version        : 0.5.1-2+deb9u1
CVE ID         : CVE-2020-12658
Debian Bug     : #978931

It was discovered that there was an issue in the gssproxy privilege
separation caused by gssproxy not unlocking cond_mutex prior to
calling pthread_exit.

For Debian 9 "Stretch", this problem has been fixed in version
0.5.1-2+deb9u1.

We recommend that you upgrade your gssproxy packages.

For the detailed security status of gssproxy please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gssproxy

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEwv5L0nHBObhsUz5GHpU+J9QxHlgFAl/zSxgACgkQHpU+J9Qx
Hlh23Q//eT5ogQbs5KnJAXnQ78XNapJY0cNNjNmZBfWKMKy5EAwGvOgNxuRN/uoj
/Dey1NNJrkaIeTGf3+6mCa2p28/KBSrMvBUFZLc/O42+xe7/LdgMbw2Cp3/5e8gf
iDasUeAfb0ERLE2gHNeSYKmnjDzDM2SU9opKrI03DLEP4TD+OmJzuKDDD/tUZaEI
2QRGz/FpW4rK82InWSjuNx2aBD2LO7o8nbKa7YG169w+OAxw0W2H+yn2jjSUUKrQ
r8I1RSeFcpMmw0vpBEpppJ3qqzsfqtQVWR27vidACrcRoQyyrBgZhqOcQ+FzyIz4
k1Ku5Sbi54rDCqrd0eBpXXNWTE7QT3GakJ1GynzMitStQsKTUb47Ngsujcq99UI0
fk+mlivROGk8m8Bz5f6hMG4k56ythxhhqC+r88WvlV+AfObyaS4jBMDIQTitpEKo
FFH7ATsFX05343j5j7l2Rp3MdeENZrkCZSvNkUNdkouP3rjRZcdmZoNYu3XjAhC7
5lKOVN5Ekp6TAuu8sFh/ICVidhlUH1eI8k1sfJny25tVCEmX/xJn3mC0flSQ5Gvk
y6hh3o+du3Wpm0XXGYFfZd6nuMi9ZLt3W8vXG8BTDAhuM3Ly7+5gsABvWJiFulu/
20GnmRcVP5R08WQVBod7tKptAQ8dhQFN/hbD0c2gol8/TIaejog=
=uaqV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mGxj
-----END PGP SIGNATURE-----