A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2023-07-24T15:19:19.795Z

Updated: 2024-05-29T23:02:36.860Z

Reserved: 2023-07-09T09:05:56.937Z


Link: CVE-2023-3567

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-24T16:15:12.990

Modified: 2024-05-22T17:16:04.100


Link: CVE-2023-3567

JSON object: View

cve-icon Redhat Information

No data.

CWE