A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it wants.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2019-07-02T18:31:23

Updated: 2024-08-04T19:54:53.552Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5443

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-02T19:15:10.790

Modified: 2021-11-03T18:21:51.513

Link: CVE-2019-5443

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-25T00:00:00Z

Links: CVE-2019-5443 - Bugzilla