ghsa-rr2f-jhmq-594w
Vulnerability from github
Published
2022-05-13 01:28
Modified
2022-05-13 01:28
Severity ?
Details
Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.
{ affected: [], aliases: [ "CVE-2017-11462", ], database_specific: { cwe_ids: [ "CWE-415", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-09-13T16:29:00Z", severity: "CRITICAL", }, details: "Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.", id: "GHSA-rr2f-jhmq-594w", modified: "2022-05-13T01:28:48Z", published: "2022-05-13T01:28:48Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-11462", }, { type: "WEB", url: "https://github.com/krb5/krb5/commit/56f7b1bc95a2a3eeb420e069e7655fb181ade5cf", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1488873", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FPRUP4YVOEBGEROUYWZFEQ64HTMGNED", }, { type: "WEB", url: "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8598", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.