CVE Vulnerabilities

CVE-2015-7358

Published: Oct 03, 2017 | Modified: Jun 28, 2021
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

Affected Software

Name Vendor Start Version End Version
Ciphershed Ciphershed * 0.7.5.0 (including)
Veracrypt Idrix * 1.14 (including)
Truecrypt Truecrypt 7.0 (including) 7.0 (including)

References