Vulnerability CVE-2019-5443


Published: 2019-07-02

Description:
A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it wants.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HAXX -> CURL 

 References:
http://www.openwall.com/lists/oss-security/2019/06/24/1
http://www.securityfocus.com/bid/108881
https://curl.haxx.se/docs/CVE-2019-5443.html

Copyright 2024, cxsecurity.com

 

Back to Top