2 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

The (1) IsVolumeAccessibleByCurrentUser and (2) MountDevice methods in Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, do not check the impersonation level of impersonation tokens, which allows local users to impersonate a user at SecurityIdentify level and gain access to other users' mounted encrypted volumes. Los métodos (1) IsVolumeAccessibleByCurrentUser y (2) MountDevice en Ntdriver.c en TrueCrypt 7.0; VeraCrypt, en versiones anteriores a la 1.15; y CipherShed, cuando se ejecutan en Windows, no comprueban el nivel de suplantación de los tokens de suplantación, lo que permite que los usuarios locales suplanten a un usuario a nivel de SecurityIdentify y obtengan acceso a los volúmenes cifrados montados de otros usuarios. The Windows driver used by projects derived from Truecrypt 7 (verified in Veracrypt and CipherShed) are vulnerable to a local elevation of privilege attack by checking process of impersonation token which allow a user to inspect and potentially manipulate other users mounted encrypted volumes on the same machine. • http://packetstormsecurity.com/files/133877/Truecrypt-7-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2015/09/22/7 http://www.openwall.com/lists/oss-security/2015/09/24/3 https://code.google.com/p/google-security-research/issues/detail?id=537 https://veracrypt.codeplex.com/wikipage?title=Release%20Notes • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory. El método IsDriveLetterAvailable en Driver/Ntdriver.c en TrueCrypt 7.0, Veracrypt en versiones anteriores a la 1.15 y CipherShed, cuando se ejecuta en Windows, no valida correctamente los enlaces simbólicos de las letras de las unidades de disco, lo que permite a los usuarios locales montar un volumen cifrado en una letra de unidad existente y obtener privilegios mediante una entrada en el directorio /GLOBAL??. The Windows driver used by projects derived from Truecrypt 7 (verified in Veracrypt and CipherShed) are vulnerable to a local elevation of privilege attack by abusing the drive letter symbolic link creation facilities to remap the main system drive. With the system drive remapped it's trivial to get a new process running under the local system account. • https://www.exploit-db.com/exploits/38403 http://packetstormsecurity.com/files/133878/Truecrypt-7-Derived-Code-Windows-Drive-Letter-Symbolic-Link-Creation-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2015/09/22/7 http://www.openwall.com/lists/oss-security/2015/09/24/3 https://code.google.com/p/google-security-research/issues/detail?id=538 https://veracrypt.codeplex.com/wikipage?title=Release%20Notes • CWE-264: Permissions, Privileges, and Access Controls •