Untrusted Search Path Vulnerability in TrueCrypt and VeraCrypt Installers

Untrusted Search Path Vulnerability in TrueCrypt and VeraCrypt Installers

CVE-2016-1281 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.

Learn more about our User Device Pen Test.