AIX NAS denial of service vulnerability

1. CVE-2014-5352 Security context handles are not properly maintained, which allows remote authenticated users to cause a denial of service(use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic. 2....

from IBM Product Security Incident Response Team http://ift.tt/1SQD3uB