CVE-2021-23893

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mcafee:drive_encryption:*:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:drive_encryption:7.3.0:-:*:*:*:*:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10361 - Vendor Advisory () https://kc.mcafee.com/corporate/index?page=content&id=SB10361 -

07 Oct 2021, 21:57

Type Values Removed Values Added
References (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10361 - (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10361 - Vendor Advisory
CWE CWE-269
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CPE cpe:2.3:a:mcafee:drive_encryption:7.3.0:-:*:*:*:*:*:*
cpe:2.3:a:mcafee:drive_encryption:*:*:*:*:*:*:*:*

01 Oct 2021, 11:13

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-01 10:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-23893

Mitre link : CVE-2021-23893

CVE.ORG link : CVE-2021-23893


JSON object : View

Products Affected

mcafee

  • drive_encryption
CWE
CWE-269

Improper Privilege Management