Skip to content

Rapid7 Insight Agent, versions 3.0.1 to 3.1.2.34, suffer...

High severity Unreviewed Published Dec 15, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Rapid7 Insight Agent, versions 3.0.1 to 3.1.2.34, suffer from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent versions 3.0.1 to 3.1.2.34 start, the Python interpreter attempts to load python3.dll at "C:\DLLs\python3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 3.1.2.35. This vulnerability is a regression of CVE-2019-5629.

References

Published by the National Vulnerability Database Dec 14, 2021
Published to the GitHub Advisory Database Dec 15, 2021
Last updated Feb 1, 2023

Severity

High

Weaknesses

CVE ID

CVE-2021-4007

GHSA ID

GHSA-r3vg-939c-2mrm

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.