CVE-2019-8960

A Denial of Service vulnerability related to command handling has been identified in FlexNet Publisher lmadmin.exe version 11.16.2. The message reading function used in lmadmin.exe can, given a certain message, call itself again and then wait for a further message. With a particular flag set in the original message, but no second message received, the function eventually return an unexpected value which leads to an exception being thrown. The end result can be process termination.
Configurations

Configuration 1

cpe:2.3:a:flexera:flexnet_publisher:11.16.2:*:*:*:*:*:*:*

Information

Published : 2020-04-21 03:15

Updated : 2020-04-28 07:42


NVD link : CVE-2019-8960

Mitre link : CVE-2019-8960

Products Affected
No products.
CWE