Privilege Escalation via Drive Letter Symbolic Links

Privilege Escalation via Drive Letter Symbolic Links

CVE-2015-7358 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

Learn more about our User Device Pen Test.