Lucene search

K
cvelistMitreCVELIST:CVE-2015-8631
HistoryFeb 13, 2016 - 2:00 a.m.

CVE-2015-8631

2016-02-1302:00:00
mitre
www.cve.org
7

AI Score

6.2

Confidence

High

EPSS

0.064

Percentile

93.7%

Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.