Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-29187
HistoryMar 24, 2024 - 7:38 p.m.

CVE-2024-29187 WiX based installers are vulnerable to binary hijack when run as SYSTEM

2024-03-2419:38:38
CWE-732
GitHub_M
www.cve.org
1
wix
binary hijack
system
elevation of privileges
gettemppathw
windows installer
vulnerability
fix
3.14.1
4.0.5

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

15.7%

WiX toolset lets developers create installers for Windows Installer, the Windows installation engine. When a bundle runs as SYSTEM user, Burn uses GetTempPathW which points to an insecure directory C:\Windows\Temp to drop and load multiple binaries. Standard users can hijack the binary before it’s loaded in the application resulting in elevation of privileges. This vulnerability is fixed in 3.14.1 and 4.0.5.

CNA Affected

[
  {
    "vendor": "wixtoolset",
    "product": "issues",
    "versions": [
      {
        "version": "< 3.14.1",
        "status": "affected"
      },
      {
        "version": ">= 4.0.0, < 4.0.5",
        "status": "affected"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

15.7%