// For flags

CVE-2015-7358

TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

El método IsDriveLetterAvailable en Driver/Ntdriver.c en TrueCrypt 7.0, Veracrypt en versiones anteriores a la 1.15 y CipherShed, cuando se ejecuta en Windows, no valida correctamente los enlaces simbólicos de las letras de las unidades de disco, lo que permite a los usuarios locales montar un volumen cifrado en una letra de unidad existente y obtener privilegios mediante una entrada en el directorio /GLOBAL??.

The Windows driver used by projects derived from Truecrypt 7 (verified in Veracrypt and CipherShed) are vulnerable to a local elevation of privilege attack by abusing the drive letter symbolic link creation facilities to remap the main system drive. With the system drive remapped it's trivial to get a new process running under the local system account.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-09-24 CVE Reserved
  • 2015-10-05 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ciphershed
Search vendor "Ciphershed"
Ciphershed
Search vendor "Ciphershed" for product "Ciphershed"
<= 0.7.5.0
Search vendor "Ciphershed" for product "Ciphershed" and version " <= 0.7.5.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Idrix
Search vendor "Idrix"
Veracrypt
Search vendor "Idrix" for product "Veracrypt"
<= 1.14
Search vendor "Idrix" for product "Veracrypt" and version " <= 1.14"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe
Truecrypt
Search vendor "Truecrypt"
Truecrypt
Search vendor "Truecrypt" for product "Truecrypt"
7.0
Search vendor "Truecrypt" for product "Truecrypt" and version "7.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
*-
Safe