Lucene search

K
redhatcveRedhat.comRH:CVE-2019-5443
HistoryNov 13, 2019 - 4:37 p.m.

CVE-2019-5443

2019-11-1316:37:26
redhat.com
access.redhat.com
20

0.002 Low

EPSS

Percentile

54.7%

A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl “engine”) on invocation. If that curl is invoked by a privileged user it can do anything it wants.