Use-after-free vulnerability in vcs_read in Linux Kernel allows local users to crash the system or leak kernel information

Use-after-free vulnerability in vcs_read in Linux Kernel allows local users to crash the system or leak kernel information

CVE-2023-3567 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.