Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add VeraCrypt to Disk Encryption? #1273

Closed
andmpel opened this issue Apr 6, 2015 · 27 comments
Closed

Add VeraCrypt to Disk Encryption? #1273

andmpel opened this issue Apr 6, 2015 · 27 comments
Labels

Comments

@andmpel
Copy link

andmpel commented Apr 6, 2015

Now that TrueCrypt has been successfully audited. Would it be safe to add VeraCrypt to the Disk Encryption section for Windows since it is based of TrueCrypt? It is open source software as well.

@hasufell
Copy link
Contributor

hasufell commented Apr 6, 2015

a) what does "successfully audited" mean?
b) does VeraCrypt not have the vulnerabilities found in that audit?

@andmpel
Copy link
Author

andmpel commented Apr 7, 2015

The audit has been completed with "No major issues". There was a minor flaw in the Windows version but it wasn't anything serious. I found contradicting reports saying that the issues have already been fixed and that the issues will be fixed soon. So I'm not sure what to believe. I can contact the devs to see if the issues have been solved.

@hasufell
Copy link
Contributor

hasufell commented Apr 7, 2015

The audit has been completed with "No major issues".

I don't think that is correct. Have a look at the second paper of the audit. There were at least two vulnerabilities with high severity.

@andmpel
Copy link
Author

andmpel commented Apr 7, 2015

I'm no security expert. I was just reading what some tech blogs I follow were saying about it. But I see what you mean now. I've contacted the head of VeraCrypt asking if these issues have been fixed. I'll see what he says.

@andmpel
Copy link
Author

andmpel commented Apr 7, 2015

https://veracrypt.codeplex.com/wikipage?title=Release%20Notes&version=13
It says that the vulnerabilities have been patched.

@hasufell
Copy link
Contributor

hasufell commented Apr 8, 2015

Looks promising. Do you know if they have references on their bug tracker/commit history regarding those?

@ghost
Copy link

ghost commented Apr 9, 2015

Hello Julian,

There you go https://veracrypt.codeplex.com/SourceControl/list/changesets

Cheers

@hasufell
Copy link
Contributor

hasufell commented Apr 9, 2015

I wasn't asking for the whole commit history, but nvm.

@andmpel
Copy link
Author

andmpel commented Apr 9, 2015

I didn't know what you meant by commit history. Like I said I'm new at this stuff. But wifiextender found it. So what's the next step? Can it be added to prism break yet?

@strugee
Copy link
Member

strugee commented Apr 9, 2015

@wifiextender @hasufell was looking for the particular commits which fixed those vulnerabilities, not the entire commit history. (Just to clarify.)

@hasufell
Copy link
Contributor

hasufell commented Apr 9, 2015

yes, something like #1163 (comment)

@ghost
Copy link

ghost commented Apr 10, 2015

Hello Julian and Alex,

How ya doin fellas ?

Will list one of the "vulnerability reported by Open Crypto Audit" that was solved here

Look for all commits between the dates january 4th and april 5th, those are the commits that solved the described changes in their "Release Notes" page. It shouldn't take you more than 15 minutes to find them all.

The commits after january 4th will end up in the april's release notes.

Cheers

@andmpel
Copy link
Author

andmpel commented Apr 10, 2015

I have come to the realization that they haven't fixed "AES implementation susceptible to cache-timing
attacks". They have only fixed the the cryptaquiretext issue. Hopefully they'll patch the AES vulnerability in the next release.

@Zegnat
Copy link
Collaborator

Zegnat commented Apr 11, 2015

If what @dpelletier360 is saying is true than that definitely puts VeraCrypt’s inclusion here to a stop until that is fixed. That was one of the 2 most dangerous vulnerabilities found by the audit.

@ghost ghost mentioned this issue Apr 21, 2015
@andmpel
Copy link
Author

andmpel commented Apr 26, 2015

I contacted them and they told me that the cache timing issue is not a problem unless you're on a server like setting. Also it seems like solutions to the issue are patented. He links to a discussion where our explains everything. Does this allow us to proceed?

https://twitter.com/amp648/status/592067743957921792

@Zegnat
Copy link
Collaborator

Zegnat commented Apr 26, 2015

Do we know if dm-crypt/LUKS has the same cache timing vulnerability? @hasufell? If they have been able to solve it then we should hold off on VeraCrypt and keep pushing LUKS.

I am keeping my eyes on the cache-timing issue over at CipherShed as well.

@hasufell
Copy link
Contributor

Do we know if dm-crypt/LUKS has the same cache timing vulnerability?

It's a completely different codebase, so I think we don't "know" it until someone will actually look for it. It uses the cryptographic API of the kernel and the kernel team doesn't like to announce security vulnerabilities, because of two reasons afair:

  • it's never 100% clear if a bug is just a bug or a security vulnerability as well
  • silently patching > big public announcements

They've done that for years and seem to like it. So you'd really have to research on the code AND the git history of those subsystems in order to know what is and what happened.

@alfredo-mazzamauro
Copy link

Any news about the vulnerability issues of veracrypt?

@Essjayess
Copy link

in Mid-October, The Open Source Technology Improvement Fund (OSTIF) commissioned QuarkLabs to audit Veracrypt. The audit found the following:
8 Critical Vulnerabilities
3 Medium Vulnerabilities
15 Low or Informational Vulnerabilities / Concerns

Veracrypt has released an update addressing many of these vulnerabilities.

full report: https://ostif.org/the-veracrypt-audit-results/

I thought I'd add to this issue which hasn't had any updates since June 2015.

@alerque
Copy link
Member

alerque commented Dec 6, 2016

Thanks @Kewjoe that's very relevant information. Can you perchance point to a source which delineates which issues are now claimed to be fixed and which are outstanding?

@Essjayess
Copy link

The high level summary:
Because of this audit, VeraCrypt has issued a number of fixes to both the application and the bootloader in 1.19.

The fixes include:
Removal of the GOST 28147-89 encryption option entirely. The implementation was unsafe. Functionality for decryption of volumes that used this cipher is still in place, but new volumes cannot be created using this cipher.

Removal of XZip and XUnzip. These were replaced with modern and more secure zip libraries (libzip).

Fixes implemented for the vulnerability described in section 5.1 (password length can be determined in classic bootloader).

Fixes implemented for the vulnerability described in section 7.1 for the new bootloader. (keystrokes not erased after authentication)

Fixes implemented for the vulnerability described in section 7.2 for the new bootloader. (sensitive data not correctly erased)

Fixes implemented for the vulnerability described in section 7.3 for the new bootloader. (memory corruption)

Fixes implemented for the vulnerability described in section 7.4 for the new bootloader. (null pointer, dead code, inconsistent data reads by ConfigRead, bad pointer in EFIGetHandles, null pointer dereference in the graphic library.)

Updates to user documentation for other vulnerabilities that can be closed by user practices.

Reading through the first few pages of the audit, it sounds like all the critical things were fixed. The remainder is less critical and requires more substantial code changes to resolve. I'm not well versed enough to determine if these remaining items are cause for serious concern or not. But from my limited knowledge, they don't seem too severe.

@Atavic
Copy link

Atavic commented Feb 9, 2017

Removal of the GOST encryption

One of the few encryption systems outside the control of the USA, like Grasshopper.

@strugee
Copy link
Member

strugee commented Aug 9, 2017

What's our action item here? AFAICT it's making sure the problems found in that audit were fixed right?

@ghost
Copy link

ghost commented Sep 11, 2017

So in other words Veracrypt is not a safe option to use? Is that what you are saying?
Im not so sure myself, thats why im asking. Is no one here using it for disk encryption?
I know the only dev that works on it is Mounir, i havent seen any other devs or "team" working on this.
Is this something to be suspicious about as well?

@beerisgood
Copy link

VeraCrypt is still safe. Why here are posted old bugs, which are fixed?
Every software have bugs, but they got fixed.

Also read the Quarkslab audit that was funded by OSTIF

@ghost
Copy link

ghost commented Mar 31, 2018

That audit was done for v1.19. Veracrypt v1.22 was released a few hours ago.
The fact that there is only one developer working on Veracrypt has always been concerning. If you know of other developers working together with Mounir please tell.

@beerisgood
Copy link

Lol? A new Version doesnt mean its now unsecure and you cant audit every Version.
But okay..check the code yourself and tell us that the audit is now useless
Come back to reallife

lukateras added a commit that referenced this issue Jan 15, 2019
Recommend VeraCrypt to Windows users

Closes #995 and #1273

See merge request prism-break/prism-break!2055
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Development

No branches or pull requests

11 participants