Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trellix

Published: 2018-07-27T13:00:00

Updated: 2024-08-05T06:10:10.705Z

Reserved: 2018-02-06T00:00:00

Link: CVE-2018-6686

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T13:29:00.380

Modified: 2023-11-07T03:00:21.433

Link: CVE-2018-6686

cve-icon Redhat

No data.