CVE-2015-7358

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ciphershed:ciphershed:*:*:*:*:*:*:*:*
cpe:2.3:a:idrix:veracrypt:*:*:*:*:*:*:*:*
cpe:2.3:a:truecrypt:truecrypt:7.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-03 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-7358

Mitre link : CVE-2015-7358

CVE.ORG link : CVE-2015-7358


JSON object : View

Products Affected

ciphershed

  • ciphershed

microsoft

  • windows

idrix

  • veracrypt

truecrypt

  • truecrypt
CWE
CWE-264

Permissions, Privileges, and Access Controls