Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-23T21:00:00

Updated: 2024-08-05T22:48:13.677Z

Reserved: 2016-01-02T00:00:00

Link: CVE-2016-1281

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-23T21:59:00.970

Modified: 2017-01-27T02:59:00.470

Link: CVE-2016-1281

cve-icon Redhat

No data.