CVE-2021-22038

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
On Windows, the uninstaller binary copies itself to a fixed temporary location, which is then executed (the originally called uninstaller exits, so it does not block the installation directory). This temporary location is not randomized and does not restrict access to Administrators only so a potential attacker could plant a binary to replace the copied binary right before it gets called, thus gaining Administrator privileges (if the original uninstaller was executed as Administrator). The vulnerability only affects Windows installers.
Overview
  • CVE ID
  • CVE-2021-22038
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-29T12:15:07
  • Last Modified Date
  • 2021-11-03T12:53:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vmware:installbuilder:*:*:*:*:*:windows:*:* 1 OR 21.6.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://blog.installbuilder.com/2021/10/installbuilder-2160-released.html Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:38 Added to TrackCVE
2022-12-05 13:30:43 2021-10-29T12:15Z 2021-10-29T12:15:07 CVE Published Date updated
2022-12-05 13:30:43 2021-11-03T12:53:01 CVE Modified Date updated
2022-12-05 13:30:43 Analyzed Vulnerability Status updated