Executive Summary

Informations
Name CVE-2024-0217 First vendor Publication 2024-01-03
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Os 1
Os 2

Sources (Detail)

https://access.redhat.com/security/cve/CVE-2024-0217
https://bugzilla.redhat.com/show_bug.cgi?id=2256624
https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-02-02 21:27:44
  • Multiple Updates
2024-01-25 21:27:43
  • Multiple Updates
2024-01-10 21:27:30
  • Multiple Updates
2024-01-03 21:27:22
  • First insertion