October 1, 2015 By Douglas Bonderud 2 min read

What’s the first line of defense for any data on local hard drives or server stacks? Full-disk encryption. When it comes to Windows, however, users have historically been given few choices: Newer versions support the company’s own BitLocker, while the now-defunct Windows XP was secured thanks to the help of open-source project TrueCrypt, which was terminated in May 2014. Despite the lack of support, many users still choose the latter software to encrypt hard drives. But according to CSO Online, a researcher from Google’s Project Zero has uncovered two critical flaws that could leave Windows-based systems wide open.

Shut Down

The original authors or TrueCrypt never came forward to offer any explanation for the abrupt end to development, instead warning users that their code “may contain unfixed security issues.” When the shutdown hit, project interest was high enough to spark a crowd-funded independent audit of both source code and cryptography implementations. Early results were promising; the audit “found no high-severity issues or evidence of intentional backdoors in the program.”

According to ZDNet, however, researcher Project Zero researcher James Forshaw found something else entirely: vulnerabilities CVE-2015-7358 and CVE-2015-7359, both of which are considered critical and allow local privilege escalation in Windows through clever drive letter handling and incorrect impersonation token handling, in effect giving malicious actors total access. Forshaw hasn’t released the specifics because he wants to give TrueCrypt’s successor, VeraCrypt, time to fix the issues. A patch released on Sept. 26 appears to do just that — and as a result, disclosure of the vulnerabilities shouldn’t pose a significant risk.

A Cost-Effective Encrypt?

TrueCrypt remains popular as a way to encrypt systems still running Windows XP, which, as noted by CIO, includes organizations like the U.S. Navy, the U.K.’s National Health Service and a host of American energy companies. A better option is VeraCrypt, which is actively maintained, audited and remains completely free.

BitLocker is a Microsoft original, and while it offers the ability to encrypt entire hard disks and the Windows partition, the service isn’t available with Windows Home Edition. Other encryption options are available, but most come with significant cost. For the moment, spiritual successor VeraCrypt offers the best mix of security and low corporate spend.

Encryption remains a hot-button issue, with government agencies like the FBI claiming that a fully encrypted world gives free rein to malicious actors who can carry on conversations in complete secrecy. Following this logic, flaws in programs like TrueCrypt are actually beneficial. As noted by CSO Online, in fact, it’s possible that both critical vulnerabilities were introduced after the independent audit as part of a more recent update.

The Intercept, meanwhile, argues that governments are better served by supporting the solid encryption of devices on U.S. soil. Moving energy companies away from Windows XP and TrueCrypt, for example, could go a long way toward minimizing potential attack surface for other nation-states.

Bottom line? Don’t encrypt with TrueCrypt. Instead, keep data safe with corporate-level options like BitLocker or TrueCrypt’s nearest neighbor, VeraCrypt.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today