CVE-2018-6687

Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10270 Patch Vendor Advisory
http://www.securityfocus.com/bid/107126 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:getsusp:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2019-02-21 06:29

Updated : 2023-01-27 10:27


NVD link : CVE-2018-6687

Mitre link : CVE-2018-6687


JSON object : View

CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

mcafee

  • getsusp