Lucene search

K
nvd[email protected]NVD:CVE-2024-0217
HistoryJan 03, 2024 - 5:15 p.m.

CVE-2024-0217

2024-01-0317:15:12
CWE-416
web.nvd.nist.gov
cve-2024-0217
packagekitd
use-after-free
memory access
cleanup mechanics
transaction

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%

A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.

Affected configurations

NVD
Node
packagekit_projectpackagekitRange<1.2.7
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
Node
fedoraprojectfedoraMatch39

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

3.6 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.0%