CVE-2018-6703

Use After Free in Remote logging (which is disabled by default) in McAfee McAfee Agent (MA) 5.x prior to 5.6.0 allows remote unauthenticated attackers to cause a Denial of Service and potentially a remote code execution via a specially crafted HTTP header sent to the logging service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10258 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10258 -

Information

Published : 2018-12-11 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6703

Mitre link : CVE-2018-6703

CVE.ORG link : CVE-2018-6703


JSON object : View

Products Affected

mcafee

  • agent
CWE
CWE-416

Use After Free