CVE-2018-6687

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
Loop with Unreachable Exit Condition ('Infinite Loop') in McAfee GetSusp (GetSusp) 3.0.0.461 and earlier allows attackers to DoS a manual GetSusp scan via while scanning a specifically crafted file . GetSusp is a free standalone McAfee tool that runs on several versions of Microsoft Windows.
Overview
  • CVE ID
  • CVE-2018-6687
  • Assigner
  • psirt@mcafee.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-21T14:29:00
  • Last Modified Date
  • 2023-01-27T18:27:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:mcafee:getsusp:*:*:*:*:*:*:*:* 1 OR 3.0.0.461
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://kc.mcafee.com/corporate/index?page=content&id=SB10270 Patch Vendor Advisory
http://www.securityfocus.com/bid/107126 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:31:28 Added to TrackCVE
2022-12-03 17:33:50 2019-02-21T14:29Z 2019-02-21T14:29:00 CVE Published Date updated
2022-12-03 17:33:50 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 17:33:50 Modified Vulnerability Status updated
2023-01-26 23:08:52 Modified Undergoing Analysis Vulnerability Status updated
2023-01-27 19:08:25 2023-01-27T18:27:27 CVE Modified Date updated
2023-01-27 19:08:25 Undergoing Analysis Analyzed Vulnerability Status updated