Vulnerability CVE-2015-7358


Published: 2017-10-02   Modified: 2017-10-03

Description:
The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Veracrypt -> Veracrypt 
Truecrypt -> Truecrypt 
Ciphershed -> Ciphershed 

 References:
http://packetstormsecurity.com/files/133878/Truecrypt-7-Derived-Code-Windows-Drive-Letter-Symbolic-Link-Creation-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2015/09/22/7
http://www.openwall.com/lists/oss-security/2015/09/24/3
https://code.google.com/p/google-security-research/issues/detail?id=538
https://veracrypt.codeplex.com/wikipage?title=Release%20Notes
https://www.exploit-db.com/exploits/38403/

Copyright 2024, cxsecurity.com

 

Back to Top