Rapid7 Insight Agent, versions 3.0.1 to 3.1.2.34, suffer from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent versions 3.0.1 to 3.1.2.34 start, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 3.1.2.35. This vulnerability is a regression of CVE-2019-5629.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2021-12-14T14:55:14.461843Z

Updated: 2024-09-16T21:57:47.130Z

Reserved: 2021-11-23T00:00:00

Link: CVE-2021-4007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-14T15:15:07.373

Modified: 2021-12-21T14:52:22.587

Link: CVE-2021-4007

cve-icon Redhat

No data.