CVE-2015-8631

CVE Details

Release Date:2016-01-08

Description


Multiple memory leaks in kadmin/server/server_stubs.c in kadmind inMIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name.

See more information about CVE-2015-8631 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4 Base Metrics: AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: Requires single instance Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (krb5)ELSA-2016-04932016-03-22
Oracle Linux version 7 (krb5)ELSA-2016-05322016-03-31
Oracle VM version 3.3 (krb5)OVMSA-2016-00392016-03-22
Oracle VM version 3.4 (krb5)OVMSA-2016-00392016-03-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete