CVE-2023-3567

Public on 2023-07-11
Modified on 2024-03-27
Description
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. In this flaw an attacker with local user access may lead to a system crash or a leak of internal kernel information.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.7
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-11-29 ALAS-2023-1897 Fixed
Amazon Linux 2 - Core kernel 2023-11-29 ALAS2-2023-2359 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-03-17 ALAS2KERNEL-5.10-2023-028 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-06-21 ALAS2KERNEL-5.10-2023-034 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-03-17 ALAS2KERNEL-5.15-2023-014 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-06-21 ALAS2KERNEL-5.15-2023-021 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2024-02-01 ALAS2KERNEL-5.15-2024-037 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-03-17 ALAS2KERNEL-5.4-2023-043 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-06-21 ALAS2KERNEL-5.4-2023-047 Fixed
Amazon Linux 2023 kernel 2023-03-11 ALAS2023-2023-132 Fixed
Amazon Linux 2023 kernel 2023-06-21 ALAS2023-2023-228 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H