CVE-2021-4007

Rapid7 Insight Agent, versions 3.0.1 to 3.1.2.34, suffer from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent versions 3.0.1 to 3.1.2.34 start, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 3.1.2.35. This vulnerability is a regression of CVE-2019-5629.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:insight_agent:*:*:*:*:*:*:*:*

History

21 Dec 2021, 14:52

Type Values Removed Values Added
CWE CWE-427
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
References (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-5629 - (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-5629 - Third Party Advisory
References (CONFIRM) https://docs.rapid7.com/release-notes/insightagent/20211210/ - (CONFIRM) https://docs.rapid7.com/release-notes/insightagent/20211210/ - Release Notes, Third Party Advisory
CPE cpe:2.3:a:rapid7:insight_agent:*:*:*:*:*:*:*:*

14 Dec 2021, 15:40

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-14 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-4007

Mitre link : CVE-2021-4007

CVE.ORG link : CVE-2021-4007


JSON object : View

Products Affected

rapid7

  • insight_agent
CWE
CWE-427

Uncontrolled Search Path Element