Lucene search

K
cvelistMitreCVELIST:CVE-2014-5352
HistoryFeb 19, 2015 - 11:00 a.m.

CVE-2014-5352

2015-02-1911:00:00
mitre
www.cve.org
4

AI Score

7.3

Confidence

Low

EPSS

0.018

Percentile

88.2%

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.