CVE-2016-1281

Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/01/11/1 Patch Third Party Advisory
http://seclists.org/fulldisclosure/2016/Jan/22 Exploit Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:idrix:truecrypt:7.1:a:*:*:*:*:*:*
cpe:2.3:a:idrix:veracrypt:*:*:*:*:*:*:*:*
cpe:2.3:a:idrix:truecrypt:7.2:*:*:*:*:*:*:*

Information

Published : 2017-01-23 13:59

Updated : 2017-01-26 18:59


NVD link : CVE-2016-1281

Mitre link : CVE-2016-1281


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

idrix

  • truecrypt
  • veracrypt