Lucene search

K
cvelistTrellixCVELIST:CVE-2021-23893
HistoryOct 01, 2021 - 9:25 a.m.

CVE-2021-23893 Privilege Escalation vulnerability in McAfee Drive Encryption (MDE)

2021-10-0109:25:11
CWE-269
trellix
www.cve.org

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Privilege Escalation vulnerability in a Windows system driver of McAfee Drive Encryption (DE) prior to 7.3.0 could allow a local non-admin user to gain elevated system privileges via exploiting an unutilized memory buffer.

CNA Affected

[
  {
    "product": "McAfee Drive Encryption (MDE)",
    "vendor": "McAfee,LLC",
    "versions": [
      {
        "lessThan": "7.3.0 HF1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVELIST:CVE-2021-23893