CVE-2024-0217

A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.
Configurations

Configuration 1 (hide)

cpe:2.3:a:packagekit_project:packagekit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

History

25 Jan 2024, 16:15

Type Values Removed Values Added
CWE CWE-416
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:packagekit_project:packagekit:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
References
  • () https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556161f7e86f79 -
References () https://access.redhat.com/security/cve/CVE-2024-0217 - () https://access.redhat.com/security/cve/CVE-2024-0217 - Mitigation, Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2256624 - () https://bugzilla.redhat.com/show_bug.cgi?id=2256624 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3

03 Jan 2024, 17:26

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-03 17:15

Updated : 2024-02-02 15:20


NVD link : CVE-2024-0217

Mitre link : CVE-2024-0217

CVE.ORG link : CVE-2024-0217


JSON object : View

Products Affected

redhat

  • enterprise_linux

packagekit_project

  • packagekit

fedoraproject

  • fedora
CWE
CWE-416

Use After Free