CVE-2022-0237

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Rapid7 Insight Agent versions 3.1.2.38 and earlier suffer from a privilege escalation vulnerability, whereby an attacker can hijack the flow of execution due to an unquoted argument to the runas.exe command used by the ir_agent.exe component, resulting in elevated rights and persistent access to the machine. This issue was fixed in Rapid7 Insight Agent version 3.1.3.80.
Overview
  • CVE ID
  • CVE-2022-0237
  • Assigner
  • cve@rapid7.con
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-17T23:15:07
  • Last Modified Date
  • 2022-03-24T19:21:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:rapid7:insight_agent:*:*:*:*:*:*:*:* 1 OR 3.1.2.38
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://docs.rapid7.com/release-notes/insightagent/20220225/ Release Notes Vendor Advisory
https://gist.github.com/n2dez/05d43c616f2b403e84ee55d4d7aab251 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:23 Added to TrackCVE
2022-12-06 12:43:36 cve@rapid7.com cve@rapid7.con CVE Assigner updated
2022-12-06 12:43:37 2022-03-17T23:15Z 2022-03-17T23:15:07 CVE Published Date updated
2022-12-06 12:43:37 2022-03-24T19:21:21 CVE Modified Date updated
2022-12-06 12:43:37 Analyzed Vulnerability Status updated