NA

CVE-2024-0217

Published: 03/01/2024 Updated: 02/02/2024
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.

Vulnerable Product Search on Vulmon Subscribe to Product

packagekit project packagekit

redhat enterprise linux 8.0

redhat enterprise linux 9.0

fedoraproject fedora 39

Vendor Advisories

Debian Bug report logs - #1060016 packagekit: CVE-2024-0217 Package: src:packagekit; Maintainer for src:packagekit is Matthias Klumpp <mak@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 4 Jan 2024 19:51:01 UTC Severity: important Tags: security, upstream Found in version packagekit/1 ...
Description<!---->A use-after-free flaw was found in PackageKitd In some conditions, the order of cleanup mechanics for a transaction could be impacted As a result, some memory access could occur on memory regions that were previously freed Once freed, a memory region can be reused for other allocations and any previously stored data in this mem ...