Privilege Escalation Vulnerability Found in Rapid7 InsightIDR

An easy-to-exploit local privilege escalation vulnerability has been found and patched in Rapid7’s InsightIDR intruder analytics solution, a researcher revealed on Monday.

InsightIDR is a product advertised by Rapid7 as a cloud security information and event management (SIEM) tool for threat detection and response.

Austria-based researcher Florian Bogner discovered that malicious actors could leverage InsightIDR for privilege escalation. Since this is a locally exploitable vulnerability, the attacker requires non-administrator privileges to the targeted system and the flaw can be exploited to obtain full SYSTEM-level access to the device.

The security hole, tracked as CVE-2019-5629, is related to ir_agent, a Windows service associated with InsightIDR. The service is run on system boot with SYSTEM privileges.

Bogner noticed that when the system boots, the service attempts to load a DLL file named python3.dll, located in the C:DLLs folder. An attacker with limited privileges can create the folder and the DLL file.

In a proof-of-concept (PoC) exploit he has developed, the researcher created a malicious DLL file that adds a new admin user to the operating system, providing the attacker a new administrator account that they could use to gain full control of the system.

“All external dependencies should only be loaded from secure locations,” Bogner advised in a blog post.

Rapid7 was informed of the vulnerability on May 22 and confirmed its existence on the same day. The security firm patched the issue, which it has classified as “high severity,” roughly one week later with the release of the Rapid7 Insight Agent Windows client version 2.6.5.

“As a provider of security software, services, and research, we take security issues very seriously and recognize the importance of privacy, security, and community outreach. As such, we are committed to addressing and reporting security issues through a coordinated and constructive approach designed to drive the greatest protection for technology users. We applaud Florian for following the same responsible disclosure process our team does when he discovered the vulnerability in our Windows Insight IDR Agent,” Rapid7 told SecurityWeek.

“Once our team was alerted to the issue, we worked quickly to resolve it. While the industry standard is 45-60 days to address and fix a vulnerability, our team successfully released a new version (2.6.5) of the Insight agent that fixes the vulnerability Florian identified just a week after we confirmed it. We greatly appreciate the efforts of security researchers and discoverers who share information on security issues with us, giving us a chance to improve our products and services, and better protect our customers,” it added.

Related: Remote Code Execution Flaw Found in Kaspersky Products

Related: Check Point ZoneAlarm Flaw Allows Privilege Escalation

Related: Flaw in ESET Antivirus for Mac Allowed Code Execution

view counter

Original author: Eduard Kovacs