CVE-2015-7358

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

Published at
2017-10-03T01:29Z
2398 days ago
Modified
2021-06-28T18:20Z
1033 days ago
CWE-264
Problem type

Impact

CVSS v3 vector string
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

7.8CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References


URLType
38403
https://www.exploit-db.com/exploits/38403/
EXPLOIT-DB
veracrypt.codeplex.com
https://veracrypt.codeplex.com/wikipage?title=Release%20Notes
CONFIRM
code.google.com
https://code.google.com/p/google-security-research/issues/detail?id=538
MISC
[oss-security] 20150924 Re: CVE Request - TrueCrypt 7.1a and VeraCrypt 1.14 Local Elevation of Privilege
http://www.openwall.com/lists/oss-security/2015/09/24/3
MLIST
[oss-security] 20150922 CVE Request - TrueCrypt 7.1a and VeraCrypt 1.14 Local Elevation of Privilege
http://www.openwall.com/lists/oss-security/2015/09/22/7
MLIST
packetstormsecurity.com
http://packetstormsecurity.com/files/133878/Truecrypt-7-Derived-Code-Windows-Drive-Letter-Symbolic-Link-Creation-Privilege-Escalation.html
MISC

GET https://vulnerabilitydata.com/api/details/CVE-2015-7358

{
	"id": "CVE-2015-7358",
	"published_date": "2017-10-03T01:29Z",
	"last_modified_date": "2021-06-28T18:20Z",
	"assigner": "cve@mitre.org",
	"description": "The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.",
	"references": [
		{
			"url": "https://www.exploit-db.com/exploits/38403/",
			"name": "38403",
			"refsource": "EXPLOIT-DB",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "https://veracrypt.codeplex.com/wikipage?title=Release%20Notes",
			"name": "https://veracrypt.codeplex.com/wikipage?title=Release%20Notes",
			"refsource": "CONFIRM",
			"tags": [
				"Release Notes",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://code.google.com/p/google-security-research/issues/detail?id=538",
			"name": "https://code.google.com/p/google-security-research/issues/detail?id=538",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.openwall.com/lists/oss-security/2015/09/24/3",
			"name": "[oss-security] 20150924 Re: CVE Request - TrueCrypt 7.1a and VeraCrypt 1.14 Local Elevation of Privilege",
			"refsource": "MLIST",
			"tags": [
				"Issue Tracking",
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.openwall.com/lists/oss-security/2015/09/22/7",
			"name": "[oss-security] 20150922 CVE Request - TrueCrypt 7.1a and VeraCrypt 1.14 Local Elevation of Privilege",
			"refsource": "MLIST",
			"tags": [
				"Mailing List",
				"Third Party Advisory"
			]
		},
		{
			"url": "http://packetstormsecurity.com/files/133878/Truecrypt-7-Derived-Code-Windows-Drive-Letter-Symbolic-Link-Creation-Privilege-Escalation.html",
			"name": "http://packetstormsecurity.com/files/133878/Truecrypt-7-Derived-Code-Windows-Drive-Letter-Symbolic-Link-Creation-Privilege-Escalation.html",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.0",
				"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
				"attackVector": "LOCAL",
				"attackComplexity": "LOW",
				"privilegesRequired": "LOW",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "HIGH",
				"availabilityImpact": "HIGH",
				"baseScore": 7.8,
				"baseSeverity": "HIGH"
			},
			"exploitabilityScore": 1.8,
			"impactScore": 5.9
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
				"accessVector": "LOCAL",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "COMPLETE",
				"integrityImpact": "COMPLETE",
				"availabilityImpact": "COMPLETE",
				"baseScore": 7.2
			},
			"severity": "HIGH",
			"exploitabilityScore": 3.9,
			"impactScore": 10,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-264"
}