Filtered by vendor Idrix Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-7358 4 Ciphershed, Idrix, Microsoft and 1 more 4 Ciphershed, Veracrypt, Windows and 1 more 2021-06-28 N/A
The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.
CVE-2015-7359 4 Ciphershed, Idrix, Microsoft and 1 more 4 Ciphershed, Veracrypt, Windows and 1 more 2021-06-28 N/A
The (1) IsVolumeAccessibleByCurrentUser and (2) MountDevice methods in Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, do not check the impersonation level of impersonation tokens, which allows local users to impersonate a user at SecurityIdentify level and gain access to other users' mounted encrypted volumes.
CVE-2019-19501 1 Idrix 1 Veracrypt 2020-08-24 7.8 High
VeraCrypt 1.24 allows Local Privilege Escalation during execution of VeraCryptExpander.exe.
CVE-2019-1010208 1 Idrix 2 Truecrypt, Veracrypt 2019-08-05 N/A
IDRIX, Truecrypt Veracrypt, Truecrypt Prior to 1.23-Hotfix-1 (Veracrypt), all versions (Truecrypt) is affected by: Buffer Overflow. The impact is: Minor information disclosure of kernel stack. The component is: Veracrypt NT Driver (veracrypt.sys). The attack vector is: Locally executed code, IOCTL request to driver. The fixed version is: 1.23-Hotfix-1.
CVE-2016-1281 1 Idrix 2 Truecrypt, Veracrypt 2017-01-27 N/A
Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.