7.1
CVSSv3

CVE-2023-3567

Published: 24/07/2023 Updated: 30/01/2024
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 6.2.0

linux linux kernel

redhat enterprise linux 8.0

redhat enterprise linux 9.0

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

canonical ubuntu linux 22.04

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 88 Extended Update SupportRed Hat Product Securit ...
Synopsis Important: OpenShift Container Platform 41247 security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41247 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Container P ...
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screenc in vc_screen in the Linux Kernel In this flaw an attacker with local user access may lead to a system crash or a leak of internal kernel information (CVE-2023-3567) ...
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screenc in vc_screen in the Linux Kernel In this flaw an attacker with local user access may lead to a system crash or a leak of internal kernel information (CVE-2023-3567) ...