[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-0217Date: (C)2024-01-04   (M)2024-04-26


A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 3.3CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 1.4Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: LOW 
  
Reference:
RHBZ#2256624
https://access.redhat.com/security/cve/CVE-2024-0217
https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556161f7e86f79

CWE    1
CWE-416
OVAL    2
oval:org.secpod.oval:def:89051675
oval:org.secpod.oval:def:89051701

© SecPod Technologies