4 results (0.002 seconds)

CVSS: 3.3EPSS: 0%CPEs: 2EXPL: 0

IDRIX, Truecrypt Veracrypt, Truecrypt Prior to 1.23-Hotfix-1 (Veracrypt), all versions (Truecrypt) is affected by: Buffer Overflow. The impact is: Minor information disclosure of kernel stack. The component is: Veracrypt NT Driver (veracrypt.sys). The attack vector is: Locally executed code, IOCTL request to driver. The fixed version is: 1.23-Hotfix-1. • https://github.com/veracrypt/VeraCrypt/commit/f30f9339c9a0b9bbcc6f5ad38804af39db1f479e • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs. Vulnerabilidad de ruta de búsqueda no confiable en el instalador para TrueCrypt 7.2 y 7.1a, VerCrypt en versiones anteriores a 1.17-BETA y posiblemente otros productos permite a usuarios locales ejecutar código arbitrario con privilegios de administrador y llevar a cabo ataques de secuestro de DLL a través de un troyano DLL en el "directorio de aplicación", como se demuestra con las DLLs USP10.dll, RichEd20.dll, NTMarta.dll y SRClient.dll. • http://seclists.org/fulldisclosure/2016/Jan/22 http://www.openwall.com/lists/oss-security/2016/01/11/1 • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

The (1) IsVolumeAccessibleByCurrentUser and (2) MountDevice methods in Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, do not check the impersonation level of impersonation tokens, which allows local users to impersonate a user at SecurityIdentify level and gain access to other users' mounted encrypted volumes. Los métodos (1) IsVolumeAccessibleByCurrentUser y (2) MountDevice en Ntdriver.c en TrueCrypt 7.0; VeraCrypt, en versiones anteriores a la 1.15; y CipherShed, cuando se ejecutan en Windows, no comprueban el nivel de suplantación de los tokens de suplantación, lo que permite que los usuarios locales suplanten a un usuario a nivel de SecurityIdentify y obtengan acceso a los volúmenes cifrados montados de otros usuarios. The Windows driver used by projects derived from Truecrypt 7 (verified in Veracrypt and CipherShed) are vulnerable to a local elevation of privilege attack by checking process of impersonation token which allow a user to inspect and potentially manipulate other users mounted encrypted volumes on the same machine. • http://packetstormsecurity.com/files/133877/Truecrypt-7-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2015/09/22/7 http://www.openwall.com/lists/oss-security/2015/09/24/3 https://code.google.com/p/google-security-research/issues/detail?id=537 https://veracrypt.codeplex.com/wikipage?title=Release%20Notes • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory. El método IsDriveLetterAvailable en Driver/Ntdriver.c en TrueCrypt 7.0, Veracrypt en versiones anteriores a la 1.15 y CipherShed, cuando se ejecuta en Windows, no valida correctamente los enlaces simbólicos de las letras de las unidades de disco, lo que permite a los usuarios locales montar un volumen cifrado en una letra de unidad existente y obtener privilegios mediante una entrada en el directorio /GLOBAL??. The Windows driver used by projects derived from Truecrypt 7 (verified in Veracrypt and CipherShed) are vulnerable to a local elevation of privilege attack by abusing the drive letter symbolic link creation facilities to remap the main system drive. With the system drive remapped it's trivial to get a new process running under the local system account. • https://www.exploit-db.com/exploits/38403 http://packetstormsecurity.com/files/133878/Truecrypt-7-Derived-Code-Windows-Drive-Letter-Symbolic-Link-Creation-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2015/09/22/7 http://www.openwall.com/lists/oss-security/2015/09/24/3 https://code.google.com/p/google-security-research/issues/detail?id=538 https://veracrypt.codeplex.com/wikipage?title=Release%20Notes • CWE-264: Permissions, Privileges, and Access Controls •