Vulnerability CVE-2019-5629


Published: 2019-07-12   Modified: 2019-07-13

Description:
Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent 2.6.3 and prior starts, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 2.6.4.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Rapid7 -> Insight agent 

 References:
http://packetstormsecurity.com/files/153159/Rapid7-Windows-InsightIDR-Agent-2.6.3.14-Local-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2019/Jun/13
https://bogner.sh/2019/06/local-privilege-escalation-in-rapid7s-windows-insight-idr-agent/
https://help.rapid7.com/insightagent/release-notes/archive/2019/05/#20190529
https://seclists.org/bugtraq/2019/Jun/0

Copyright 2024, cxsecurity.com

 

Back to Top