TPM Autoboot Authentication Bypass Vulnerability in McAfee Drive Encryption

TPM Autoboot Authentication Bypass Vulnerability in McAfee Drive Encryption

CVE-2018-6686 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Authentication Bypass vulnerability in TPM autoboot in McAfee Drive Encryption (MDE) 7.1.0 and above allows physically proximate attackers to bypass local security protection via specific set of circumstances.

Learn more about our Physical Security Assessment.