Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-13T02:00:00

Updated: 2024-08-06T08:20:43.674Z

Reserved: 2015-12-23T00:00:00

Link: CVE-2015-8631

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-02-13T02:59:02.023

Modified: 2021-02-02T19:15:22.720

Link: CVE-2015-8631

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-08T00:00:00Z

Links: CVE-2015-8631 - Bugzilla