Lucene search

K
cveFlexeraCVE-2018-20033
HistoryFeb 25, 2019 - 8:29 p.m.

CVE-2018-20033

2019-02-2520:29:00
CWE-770
flexera
web.nvd.nist.gov
78
cve-2018-20033
remote code execution
lmgrd
vendor daemon
flexnet publisher
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.005

Percentile

76.1%

A Remote Code Execution vulnerability in lmgrd and vendor daemon components of FlexNet Publisher version 11.16.1.0 and earlier could allow a remote attacker to corrupt the memory by allocating / deallocating memory, loading lmgrd or the vendor daemon and causing the heartbeat between lmgrd and the vendor daemon to stop. This would force the vendor daemon to shut down. No exploit of this vulnerability has been demonstrated.

Affected configurations

Nvd
Node
flexeraflexnet_publisherRange11.16.1.0
Node
oraclecommunications_lsmsRange13.113.4
VendorProductVersionCPE
flexeraflexnet_publisher*cpe:2.3:a:flexera:flexnet_publisher:*:*:*:*:*:*:*:*
oraclecommunications_lsms*cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "FlexNet Publisher",
    "vendor": "Flexera Software LLC",
    "versions": [
      {
        "status": "affected",
        "version": "11.16.1.0 and earlier"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.005

Percentile

76.1%