On Windows, the uninstaller binary copies itself to a fixed temporary location, which is then executed (the originally called uninstaller exits, so it does not block the installation directory). This temporary location is not randomized and does not restrict access to Administrators only so a potential attacker could plant a binary to replace the copied binary right before it gets called, thus gaining Administrator privileges (if the original uninstaller was executed as Administrator). The vulnerability only affects Windows installers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2021-10-29T11:08:01

Updated: 2024-08-03T18:30:23.933Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-22038

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-29T12:15:07.617

Modified: 2021-11-03T12:53:01.407

Link: CVE-2021-22038

cve-icon Redhat

No data.