Vulnerabilities (CVE)

Filtered by vendor Packagekit Project Subscribe
Filtered by product Packagekit
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0217 3 Fedoraproject, Packagekit Project, Redhat 3 Fedora, Packagekit, Enterprise Linux 2024-02-02 N/A 3.3 LOW
A use-after-free flaw was found in PackageKitd. In some conditions, the order of cleanup mechanics for a transaction could be impacted. As a result, some memory access could occur on memory regions that were previously freed. Once freed, a memory region can be reused for other allocations and any previously stored data in this memory region is considered lost.
CVE-2022-0987 2 Packagekit Project, Redhat 2 Packagekit, Enterprise Linux 2023-12-10 2.1 LOW 3.3 LOW
A flaw was found in PackageKit in the way some of the methods exposed by the Transaction interface examines files. This issue allows a local user to measure the time the methods take to execute and know whether a file owned by root or other users exists.
CVE-2020-16121 2 Canonical, Packagekit Project 2 Ubuntu Linux, Packagekit 2023-12-10 2.1 LOW 3.3 LOW
PackageKit provided detailed error messages to unprivileged callers that exposed information about file presence and mimetype of files that the user would be unable to determine on its own.
CVE-2020-16122 2 Canonical, Packagekit Project 2 Ubuntu Linux, Packagekit 2023-12-10 2.1 LOW 7.8 HIGH
PackageKit's apt backend mistakenly treated all local debs as trusted. The apt security model is based on repository trust and not on the contents of individual files. On sites with configured PolicyKit rules this may allow users to install malicious packages.
CVE-2011-2515 3 Debian, Packagekit Project, Redhat 3 Debian Linux, Packagekit, Enterprise Linux Server 2023-12-10 4.6 MEDIUM 5.3 MEDIUM
PackageKit 0.6.17 allows installation of unsigned RPM packages as though they were signed which may allow installation of non-trusted packages and execution of arbitrary code.
CVE-2018-1106 4 Canonical, Debian, Packagekit Project and 1 more 9 Ubuntu Linux, Debian Linux, Packagekit and 6 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An authentication bypass flaw has been found in PackageKit before 1.1.10 that allows users without administrator privileges to install signed packages. A local attacker can use this vulnerability to install vulnerable packages to further compromise a system.
CVE-2013-1764 1 Packagekit Project 1 Packagekit 2023-12-10 2.1 LOW N/A
The Zypper (aka zypp) backend in PackageKit before 0.8.8 allows local users to downgrade packages via the "install updates" method.