CVE-2015-8631

CVE-2015-8631

Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.
Source: CVE-2015-8631

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다