A Denial of Service vulnerability related to command handling has been identified in FlexNet Publisher lmadmin.exe version 11.16.2. The message reading function used in lmadmin.exe can, given a certain message, call itself again and then wait for a further message. With a particular flag set in the original message, but no second message received, the function eventually return an unexpected value which leads to an exception being thrown. The end result can be process termination.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2020-04-21T14:20:52

Updated: 2024-08-04T21:31:37.597Z

Reserved: 2019-02-20T00:00:00

Link: CVE-2019-8960

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-21T15:15:14.397

Modified: 2020-04-28T19:42:49.657

Link: CVE-2019-8960

cve-icon Redhat

No data.