Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent 2.6.3 and prior starts, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 2.6.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2019-07-13T00:15:43.850364Z

Updated: 2024-09-16T22:45:30.681Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5629

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-13T01:15:10.447

Modified: 2020-10-16T15:10:11.270

Link: CVE-2019-5629

cve-icon Redhat

No data.