CVE-2018-6686

Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.
References
Link Resource
https://kc.mcafee.com/corporate/index?page=content&id=SB10242 Mitigation Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:drive_encryption:*:*:*:*:*:*:*:*

Information

Published : 2018-07-27 06:29

Updated : 2023-01-27 10:35


NVD link : CVE-2018-6686

Mitre link : CVE-2018-6686


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

mcafee

  • drive_encryption