Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-3567
HistoryJul 24, 2023 - 12:00 a.m.

CVE-2023-3567

2023-07-2400:00:00
ubuntu.com
ubuntu.com
16
linux kernel
use-after-free
system crash
kernel information
local privilege escalation

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

0.0004 Low

EPSS

Percentile

10.1%

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c
in vc_screen in the Linux Kernel. This issue may allow an attacker with
local user access to cause a system crash or leak internal kernel
information.

Bugs

Notes

Author Note
Priority reason: A use-after-free that may be controlled by an unprivileged user which can lead to local privilege escalation.
Rows per page:
1-10 of 691

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

0.0004 Low

EPSS

Percentile

10.1%