Use-After-Free Vulnerability in NFC LLCP Core in Linux Kernel

Use-After-Free Vulnerability in NFC LLCP Core in Linux Kernel

CVE-2023-3863 · MEDIUM Severity

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.