Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: trellix

Published: 2019-02-21T14:00:00

Updated: 2019-02-25T10:57:01

Reserved: 2018-02-06T00:00:00


Link: CVE-2018-6687

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-02-21T14:29:00.360

Modified: 2023-11-07T03:00:21.980


Link: CVE-2018-6687

JSON object: View

cve-icon Redhat Information

No data.

CWE