SUSE update for PackageKit



Published: 2024-04-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-0217
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

Desktop Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libpackagekit-glib2-18-64bit
Operating systems & Components / Operating system package or component

libpackagekit-glib2-devel-64bit
Operating systems & Components / Operating system package or component

libpackagekit-glib2-18-64bit-debuginfo
Operating systems & Components / Operating system package or component

libpackagekit-glib2-devel-32bit
Operating systems & Components / Operating system package or component

libpackagekit-glib2-18-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpackagekit-glib2-18-32bit
Operating systems & Components / Operating system package or component

PackageKit-lang
Operating systems & Components / Operating system package or component

PackageKit-branding-upstream
Operating systems & Components / Operating system package or component

libpackagekit-glib2-18-debuginfo
Operating systems & Components / Operating system package or component

PackageKit-backend-zypp
Operating systems & Components / Operating system package or component

PackageKit-debuginfo
Operating systems & Components / Operating system package or component

libpackagekit-glib2-18
Operating systems & Components / Operating system package or component

PackageKit-devel
Operating systems & Components / Operating system package or component

PackageKit-gstreamer-plugin
Operating systems & Components / Operating system package or component

PackageKit-devel-debuginfo
Operating systems & Components / Operating system package or component

PackageKit
Operating systems & Components / Operating system package or component

PackageKit-backend-dnf
Operating systems & Components / Operating system package or component

PackageKit-gtk3-module
Operating systems & Components / Operating system package or component

typelib-1_0-PackageKitGlib-1_0
Operating systems & Components / Operating system package or component

libpackagekit-glib2-devel
Operating systems & Components / Operating system package or component

PackageKit-gtk3-module-debuginfo
Operating systems & Components / Operating system package or component

PackageKit-backend-dnf-debuginfo
Operating systems & Components / Operating system package or component

PackageKit-backend-zypp-debuginfo
Operating systems & Components / Operating system package or component

PackageKit-gstreamer-plugin-debuginfo
Operating systems & Components / Operating system package or component

PackageKit-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU87936

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0217

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in pk-transaction.c. A local user can trigger a use-after-free error and crash the application.

Mitigation

Update the affected package PackageKit to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 15: SP5

Desktop Applications Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libpackagekit-glib2-18-64bit: before 1.2.4-150400.3.13.1

libpackagekit-glib2-devel-64bit: before 1.2.4-150400.3.13.1

libpackagekit-glib2-18-64bit-debuginfo: before 1.2.4-150400.3.13.1

libpackagekit-glib2-devel-32bit: before 1.2.4-150400.3.13.1

libpackagekit-glib2-18-32bit-debuginfo: before 1.2.4-150400.3.13.1

libpackagekit-glib2-18-32bit: before 1.2.4-150400.3.13.1

PackageKit-lang: before 1.2.4-150400.3.13.1

PackageKit-branding-upstream: before 1.2.4-150400.3.13.1

libpackagekit-glib2-18-debuginfo: before 1.2.4-150400.3.13.1

PackageKit-backend-zypp: before 1.2.4-150400.3.13.1

PackageKit-debuginfo: before 1.2.4-150400.3.13.1

libpackagekit-glib2-18: before 1.2.4-150400.3.13.1

PackageKit-devel: before 1.2.4-150400.3.13.1

PackageKit-gstreamer-plugin: before 1.2.4-150400.3.13.1

PackageKit-devel-debuginfo: before 1.2.4-150400.3.13.1

PackageKit: before 1.2.4-150400.3.13.1

PackageKit-backend-dnf: before 1.2.4-150400.3.13.1

PackageKit-gtk3-module: before 1.2.4-150400.3.13.1

typelib-1_0-PackageKitGlib-1_0: before 1.2.4-150400.3.13.1

libpackagekit-glib2-devel: before 1.2.4-150400.3.13.1

PackageKit-gtk3-module-debuginfo: before 1.2.4-150400.3.13.1

PackageKit-backend-dnf-debuginfo: before 1.2.4-150400.3.13.1

PackageKit-backend-zypp-debuginfo: before 1.2.4-150400.3.13.1

PackageKit-gstreamer-plugin-debuginfo: before 1.2.4-150400.3.13.1

PackageKit-debugsource: before 1.2.4-150400.3.13.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20241046-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###