CVE-2018-6686

Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:drive_encryption:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10242 - Mitigation, Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10242 -

Information

Published : 2018-07-27 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-6686

Mitre link : CVE-2018-6686

CVE.ORG link : CVE-2018-6686


JSON object : View

Products Affected

mcafee

  • drive_encryption
CWE
CWE-287

Improper Authentication