Lucene search

K

Veracrypt Security Vulnerabilities

cve
cve

CVE-2019-19501

VeraCrypt 1.24 allows Local Privilege Escalation during execution of...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-12-13 01:15 PM
534
cve
cve

CVE-2019-1010208

IDRIX, Truecrypt Veracrypt, Truecrypt Prior to 1.23-Hotfix-1 (Veracrypt), all versions (Truecrypt) is affected by: Buffer Overflow. The impact is: Minor information disclosure of kernel stack. The component is: Veracrypt NT Driver (veracrypt.sys). The attack vector is: Locally executed code, IOCTL....

3.3CVSS

4AI Score

0.0004EPSS

2019-07-23 02:15 PM
1930
cve
cve

CVE-2015-7358

The IsDriveLetterAvailable method in Driver/Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, does not properly validate drive letter symbolic links, which allows local users to mount an encrypted volume over an existing drive letter and gain privileges...

7.8CVSS

6.8AI Score

0.001EPSS

2017-10-03 01:29 AM
54
cve
cve

CVE-2015-7359

The (1) IsVolumeAccessibleByCurrentUser and (2) MountDevice methods in Ntdriver.c in TrueCrypt 7.0, VeraCrypt before 1.15, and CipherShed, when running on Windows, do not check the impersonation level of impersonation tokens, which allows local users to impersonate a user at SecurityIdentify level....

7.8CVSS

6.8AI Score

0.0004EPSS

2017-10-03 01:29 AM
20
cve
cve

CVE-2016-1281

Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application...

7.8CVSS

8AI Score

0.001EPSS

2017-01-23 09:59 PM
20