CVE-2016-1281

Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.
References
Link Resource
http://seclists.org/fulldisclosure/2016/Jan/22 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/11/1 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:idrix:truecrypt:7.1:a:*:*:*:*:*:*
cpe:2.3:a:idrix:truecrypt:7.2:*:*:*:*:*:*:*
cpe:2.3:a:idrix:veracrypt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-23 21:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-1281

Mitre link : CVE-2016-1281

CVE.ORG link : CVE-2016-1281


JSON object : View

Products Affected

idrix

  • veracrypt
  • truecrypt
CWE
CWE-426

Untrusted Search Path