Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Privilege Escalation Vulnerability Found in Rapid7 InsightIDR

An easy-to-exploit local privilege escalation vulnerability has been found and patched in Rapid7’s InsightIDR intruder analytics solution, a researcher revealed on Monday.

An easy-to-exploit local privilege escalation vulnerability has been found and patched in Rapid7’s InsightIDR intruder analytics solution, a researcher revealed on Monday.

InsightIDR is a product advertised by Rapid7 as a cloud security information and event management (SIEM) tool for threat detection and response.

Austria-based researcher Florian Bogner discovered that malicious actors could leverage InsightIDR for privilege escalation. Since this is a locally exploitable vulnerability, the attacker requires non-administrator privileges to the targeted system and the flaw can be exploited to obtain full SYSTEM-level access to the device.

The security hole, tracked as CVE-2019-5629, is related to ir_agent, a Windows service associated with InsightIDR. The service is run on system boot with SYSTEM privileges.

Bogner noticed that when the system boots, the service attempts to load a DLL file named python3.dll, located in the C:DLLs folder. An attacker with limited privileges can create the folder and the DLL file.

In a proof-of-concept (PoC) exploit he has developed, the researcher created a malicious DLL file that adds a new admin user to the operating system, providing the attacker a new administrator account that they could use to gain full control of the system.

“All external dependencies should only be loaded from secure locations,” Bogner advised in a blog post.

Rapid7 was informed of the vulnerability on May 22 and confirmed its existence on the same day. The security firm patched the issue, which it has classified as “high severity,” roughly one week later with the release of the Rapid7 Insight Agent Windows client version 2.6.5.

Advertisement. Scroll to continue reading.

“As a provider of security software, services, and research, we take security issues very seriously and recognize the importance of privacy, security, and community outreach. As such, we are committed to addressing and reporting security issues through a coordinated and constructive approach designed to drive the greatest protection for technology users. We applaud Florian for following the same responsible disclosure process our team does when he discovered the vulnerability in our Windows Insight IDR Agent,” Rapid7 told SecurityWeek.

“Once our team was alerted to the issue, we worked quickly to resolve it. While the industry standard is 45-60 days to address and fix a vulnerability, our team successfully released a new version (2.6.5) of the Insight agent that fixes the vulnerability Florian identified just a week after we confirmed it. We greatly appreciate the efforts of security researchers and discoverers who share information on security issues with us, giving us a chance to improve our products and services, and better protect our customers,” it added.

Related: Remote Code Execution Flaw Found in Kaspersky Products

Related: Check Point ZoneAlarm Flaw Allows Privilege Escalation

Related: Flaw in ESET Antivirus for Mac Allowed Code Execution

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.