CVE-2019-8960

CVE-2019-8960

A Denial of Service vulnerability related to command handling has been identified in FlexNet Publisher lmadmin.exe version 11.16.2. The message reading function used in lmadmin.exe can, given a certain message, call itself again and then wait for a further message. With a particular flag set in the original message, but no second message received, the function eventually return an unexpected value which leads to an exception being thrown. The end result can be process termination.

Source: CVE-2019-8960

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다