Vulnerability CVE-2016-1281


Published: 2017-01-23   Modified: 2017-01-24

Description:
Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.

See advisories in our WLB2 database:
Topic
Author
Date
High
TrueCrypt and VeraCrypt Windows installers allow arbitrary code execution with elevation of privilege
Mounir IDRASSI
11.01.2016
Med.
VeraCrypt 1.17 DLL Hijacking
Stefan Kanthak
19.07.2016

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.4/10
6.4/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Idrix -> Veracrypt 
Idrix -> Truecrypt 

 References:
http://seclists.org/fulldisclosure/2016/Jan/22
http://www.openwall.com/lists/oss-security/2016/01/11/1

Copyright 2024, cxsecurity.com

 

Back to Top