A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.
cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-07-24T15:19:19.795Z

Updated: 2024-09-13T18:22:33.722Z

Reserved: 2023-07-09T09:05:56.937Z

Link: CVE-2023-3567

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-24T16:15:12.990

Modified: 2024-09-13T19:15:14.160

Link: CVE-2023-3567

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-01-14T00:00:00Z

Links: CVE-2023-3567 - Bugzilla