Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2019-02-21T14:00:00

Updated: 2024-08-05T06:10:10.797Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6687

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-21T14:29:00.360

Modified: 2023-11-07T03:00:21.980

Link: CVE-2018-6687

cve-icon Redhat

No data.