A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-01-03T17:04:37.841Z

Updated: 2024-08-26T18:38:51.550Z

Reserved: 2024-01-03T13:40:33.684Z

Link: CVE-2024-0217

cve-icon Vulnrichment

Updated: 2024-08-01T17:41:16.021Z

cve-icon NVD

Status : Analyzed

Published: 2024-01-03T17:15:12.110

Modified: 2024-02-02T15:20:25.843

Link: CVE-2024-0217

cve-icon Redhat

Severity : Low

Publid Date: 2024-01-03T00:00:00Z

Links: CVE-2024-0217 - Bugzilla