CVE-2019-18183

pacman before 5.2 is vulnerable to arbitrary command injection in lib/libalpm/sync.c in the apply_deltas() function. This can be exploited when unsigned databases are used. To exploit the vulnerability, the user must enable the non-default delta feature and retrieve an attacker-controlled crafted database and delta file.
Configurations

Configuration 1

cpe:2.3:a:pacman_project:pacman:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Information

Published : 2020-02-24 03:15

Updated : 2022-01-01 07:45


NVD link : CVE-2019-18183

Mitre link : CVE-2019-18183

Products Affected
No products.
CWE