CVE-2019-5629

Rapid7 Insight Agent, version 2.6.3 and prior, suffers from a local privilege escalation due to an uncontrolled DLL search path. Specifically, when Insight Agent 2.6.3 and prior starts, the Python interpreter attempts to load python3.dll at "C:DLLspython3.dll," which normally is writable by locally authenticated users. Because of this, a malicious local user could use Insight Agent's startup conditions to elevate to SYSTEM privileges. This issue was fixed in Rapid7 Insight Agent 2.6.4.
Configurations

Configuration 1

cpe:2.3:a:rapid7:insight_agent:*:*:*:*:*:*:*:*

Information

Published : 2019-07-13 01:15

Updated : 2020-10-16 03:10


NVD link : CVE-2019-5629

Mitre link : CVE-2019-5629

Products Affected
CWE