Filtered by vendor Pacman Project Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-5434 1 Pacman Project 1 Pacman 2024-08-06 N/A
libalpm, as used in pacman 5.0.1, allows remote attackers to cause a denial of service (infinite loop or out-of-bounds read) via a crafted signature file.
CVE-2019-18182 2 Fedoraproject, Pacman Project 2 Fedora, Pacman 2024-08-05 9.8 Critical
pacman before 5.2 is vulnerable to arbitrary command injection in conf.c in the download_with_xfercommand() function. This can be exploited when unsigned databases are used. To exploit the vulnerability, the user must enable a non-default XferCommand and retrieve an attacker-controlled crafted database and package.
CVE-2019-18183 2 Fedoraproject, Pacman Project 2 Fedora, Pacman 2024-08-05 9.8 Critical
pacman before 5.2 is vulnerable to arbitrary command injection in lib/libalpm/sync.c in the apply_deltas() function. This can be exploited when unsigned databases are used. To exploit the vulnerability, the user must enable the non-default delta feature and retrieve an attacker-controlled crafted database and delta file.
CVE-2019-9686 1 Pacman Project 1 Pacman 2024-08-04 8.8 High
pacman before 5.1.3 allows directory traversal when installing a remote package via a specified URL "pacman -U <url>" due to an unsanitized file name received from a Content-Disposition header. pacman renames the downloaded package file to match the name given in this header. However, pacman did not sanitize this name, which may contain slashes, before calling rename(). A malicious server (or a network MitM if downloading over HTTP) can send a Content-Disposition header to make pacman place the file anywhere in the filesystem, potentially leading to arbitrary root code execution. Notably, this bypasses pacman's package signature checking. This occurs in curl_download_internal in lib/libalpm/dload.c.