7.8
CVSSv3

CVE-2015-7358

Published: 03/10/2017 Updated: 28/06/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt prior to 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ciphershed ciphershed

truecrypt truecrypt 7.0

idrix veracrypt

Exploits

Source: codegooglecom/p/google-security-research/issues/detail?id=538 Truecrypt 7 Derived Code/Windows: Drive Letter Symbolic Link Creation EoP Platform: Windows Class: Local Elevation of Privilege Tested on: VeraCrypt 113 x86 on Windows 10 Summary: The Windows driver used by projects derived from Truecrypt 7 (verified in Veracrypt and ...

Recent Articles

Here are the God-mode holes that gave TrueCrypt audit the slip
The Register • Darren Pauli • 29 Sep 2015

Elevation-of-privilege vulnerabilities found in popular encryption system

Google Project Zero hacker James Forshaw has found a pair of privilege-elevation holes in the once-popular TrueCrypt encryption package. The bugs have been patched in spinoff app Veracrypt, so if you want to stay secure, you may want to shift over to that package. The flaws are not the fabled backdoors feared lurking in the TrueCrypt code, but can be exploited to compromise the machine, install spyware, record password keystrokes, and so on. TrueCrypt development was axed last year after its mys...