3.3
LOW
CVE-2024-0217
PackageKitd Use-After-Free Vulnerability
Description

A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.

INFO

Published Date :

Jan. 3, 2024, 5:15 p.m.

Last Modified :

Feb. 2, 2024, 3:20 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-0217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Packagekit_project packagekit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-0217.

URL Resource
https://access.redhat.com/security/cve/CVE-2024-0217 Mitigation Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2256624 Issue Tracking Patch Third Party Advisory
https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556161f7e86f79 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556161f7e86f79 No Types Assigned https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556161f7e86f79 Patch
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://github.com/PackageKit/PackageKit/commit/64278c9127e3333342b56ead99556161f7e86f79 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-0217 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-0217 Mitigation, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2256624 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2256624 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:packagekit_project:packagekit:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.7
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 03, 2024

    Action Type Old Value New Value
    Added Description A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0217 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2256624 [No types assigned]
    Added CWE Red Hat, Inc. CWE-416
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0217 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-0217 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.31507

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability