CVE-2018-6687

Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mcafee:getsusp:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/107126 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/107126 -
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10270 - Patch, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10270 -

Information

Published : 2019-02-21 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6687

Mitre link : CVE-2018-6687

CVE.ORG link : CVE-2018-6687


JSON object : View

Products Affected

microsoft

  • windows

mcafee

  • getsusp
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')