CVE-2015-7358

CVE-2015-7358

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges via an entry in the /GLOBAL?? directory.

Source: CVE-2015-7358

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다