CVE-2019-5629

Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent 2.6.3 and prior starts, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 2.6.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:insight_agent:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-13 01:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5629

Mitre link : CVE-2019-5629

CVE.ORG link : CVE-2019-5629


JSON object : View

Products Affected

rapid7

  • insight_agent
CWE
CWE-427

Uncontrolled Search Path Element