Vulnerabilities > CVE-2024-0217 - Use After Free vulnerability in multiple products

047910
CVSS 3.3 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
LOW

Summary

A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.

Vulnerable Configurations

Part Description Count
Application
Packagekit_Project
140
OS
Redhat
2
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)