Critical Flaws Found in VeraCrypt

Oct 19, 2016

Popular open source encryption tool is vulnerable to attack

VeraCrypt, the open source full-disk encryption program, has released version 1.19, which fixes many critical flaws in previous editions.

Between August 16 and September 14, 2016, an audit of VeraCrypt 1.18 was conducted by the French cybersecurity firm Quarkslab. The audit, which was sponsored by the Open Source Technology Improvement Fund (OSTIF), found eight critical vulnerabilities. All of the serious issues have been fixed in the latest version of VeraCrypt, and users are urged to immediately upgrade to version 1.19.

The report cites other issues with VeraCrypt that still need fixing. “The availability of GOST 28147-89, a symmetric block cipher with a 64-bit block size, is an issue. This algorithm must not be used in this context. Compression libraries are outdated or poorly written. They must be updated or replaced. If the system is encrypted, the boot password (in UEFI mode) or its length (in legacy mode) could be retrieved by an attacker.”

If you are a VeraCrypt user, please upgrade to the latest release immediately.

Related content

  • VeraCrypt

    The VeraCrypt encryption software comes with a handy graphical interface, and the ability to hide a container in an encrypted volume adds a unique professional feature: plausibly deniable encryption.

  • VeraCrypt

    Protect your data and operating system from prying eyes with VeraCrypt.

  • TruPax 9

    The TruPax tool specializes in encrypting small datasets to safeguard your data from prying eyes.

  • Discreete Linux

    Internet users can fly under the radar of hackers and data collectors with Discreete Linux.

  • Disk Encryption

    Encrypted volumes have long since ceased to be an exception or luxury. Corporate policies and compliance rules often demand encryption for critical data. This article looks at tools for disk encryption on Linux.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News