Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2019-5443

Disclosure Date: July 02, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl “engine”) on invocation. If that curl is invoked by a privileged user it can do anything it wants.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • haxx,
  • netapp,
  • oracle

Products

  • curl,
  • enterprise manager ops center 12.3.3,
  • enterprise manager ops center 12.4.0,
  • http server 12.2.1.3.0,
  • http server 12.2.1.4.0,
  • mysql server,
  • oncommand insight -,
  • oncommand unified manager,
  • oncommand workflow automation -,
  • oss support tools 20.0,
  • snapcenter -
Technical Analysis