CVE-2023-3567

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc6:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*

History

13 Sep 2024, 19:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html', 'tags': ['Third Party Advisory', 'VDB Entry'], 'source': 'secalert@redhat.com'}
  • {'url': 'http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html', 'source': 'secalert@redhat.com'}

22 May 2024, 17:16

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2950 -
  • () https://access.redhat.com/errata/RHSA-2024:3138 -

30 Apr 2024, 14:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2394 -

30 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0575 -

25 Jan 2024, 20:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:0432 -
  • () https://access.redhat.com/errata/RHSA-2024:0412 -
  • () https://access.redhat.com/errata/RHSA-2024:0448 -
  • () https://access.redhat.com/errata/RHSA-2024:0431 -
  • () https://access.redhat.com/errata/RHSA-2024:0439 -

29 Nov 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html -

26 Oct 2023, 18:08

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
References (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - Third Party Advisory, VDB Entry
First Time Canonical ubuntu Linux
Canonical

11 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html -

22 Sep 2023, 18:15

Type Values Removed Values Added
Summary A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This flaw allows an attacker with local user access to cause a system crash or leak internal kernel information. A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.

02 Aug 2023, 00:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
First Time Linux linux Kernel
Linux
Redhat
Redhat enterprise Linux
CPE cpe:2.3:o:linux:linux_kernel:6.2.0:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc4:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc6:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2.0:rc2:*:*:*:*:*:*
CWE CWE-416
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2221463 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2221463 - Issue Tracking, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2023-3567 - (MISC) https://access.redhat.com/security/cve/CVE-2023-3567 - Third Party Advisory
References (MISC) https://www.spinics.net/lists/stable-commits/msg285184.html - (MISC) https://www.spinics.net/lists/stable-commits/msg285184.html - Mailing List, Patch

24 Jul 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-24 16:15

Updated : 2024-09-13 19:15


NVD link : CVE-2023-3567

Mitre link : CVE-2023-3567

CVE.ORG link : CVE-2023-3567


JSON object : View

Products Affected

redhat

  • enterprise_linux

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free