7.1
CWE
416
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-3567: Kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race

First published: Sun Jul 09 2023(Updated: )

A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<6.2.0
Linux Linux kernel=6.2.0-rc1
Linux Linux kernel=6.2.0-rc2
Linux Linux kernel=6.2.0-rc3
Linux Linux kernel=6.2.0-rc4
Linux Linux kernel=6.2.0-rc5
Linux Linux kernel=6.2.0-rc6
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
redhat/kernel<6.2
6.2
ubuntu/linux<5.4.0-149.166
5.4.0-149.166
ubuntu/linux<5.15.0-72.79
5.15.0-72.79
ubuntu/linux<3.13.0-193.244
3.13.0-193.244
ubuntu/linux<6.2~
6.2~
ubuntu/linux<4.4.0-244.278
4.4.0-244.278
ubuntu/linux-allwinner<6.2~
6.2~
ubuntu/linux-allwinner-5.19<5.19.0-1012.12~22.04.1
5.19.0-1012.12~22.04.1
ubuntu/linux-allwinner-5.19<6.2~
6.2~
ubuntu/linux-aws<5.4.0-1102.110
5.4.0-1102.110
ubuntu/linux-aws<5.15.0-1036.40
5.15.0-1036.40
ubuntu/linux-aws<4.4.0-1122.128
4.4.0-1122.128
ubuntu/linux-aws<6.2~
6.2~
ubuntu/linux-aws<4.4.0-1160.175
4.4.0-1160.175
ubuntu/linux-aws-5.0<6.2~
6.2~
ubuntu/linux-aws-5.15<5.15.0-1036.40~20.04.1
5.15.0-1036.40~20.04.1
ubuntu/linux-aws-5.15<6.2~
6.2~
ubuntu/linux-aws-5.19<6.2~
6.2~
ubuntu/linux-aws-5.4<5.4.0-1103.111~18.04.1
5.4.0-1103.111~18.04.1
ubuntu/linux-aws-5.4<6.2~
6.2~
ubuntu/linux-aws-6.2<6.2~
6.2~
ubuntu/linux-aws-hwe<6.2~
6.2~
ubuntu/linux-aws-hwe<4.15.0-1156.169~16.04.1
4.15.0-1156.169~16.04.1
ubuntu/linux-azure<5.4.0-1108.114
5.4.0-1108.114
ubuntu/linux-azure<5.15.0-1038.45
5.15.0-1038.45
ubuntu/linux-azure<4.15.0-1165.180~14.04.1
4.15.0-1165.180~14.04.1
ubuntu/linux-azure<6.2~
6.2~
ubuntu/linux-azure<4.15.0-1165.180~16.04.1
4.15.0-1165.180~16.04.1
ubuntu/linux-azure-4.15<6.2~
6.2~
ubuntu/linux-azure-5.15<5.15.0-1038.45~20.04.1
5.15.0-1038.45~20.04.1
ubuntu/linux-azure-5.15<6.2~
6.2~
ubuntu/linux-azure-5.4<6.2~
6.2~
ubuntu/linux-azure-6.2<6.2~
6.2~
ubuntu/linux-azure-edge<6.2~
6.2~
ubuntu/linux-azure-fde<5.4.0-1108.114
5.4.0-1108.114
ubuntu/linux-azure-fde<5.15.0-1038.45
5.15.0-1038.45
ubuntu/linux-azure-fde<6.2~
6.2~
ubuntu/linux-azure-fde-5.15<5.15.0-1038.45~20.04.1
5.15.0-1038.45~20.04.1
ubuntu/linux-azure-fde-5.15<6.2~
6.2~
ubuntu/linux-azure-fde-5.19<6.2~
6.2~
ubuntu/linux-azure-fde-6.2<6.2~
6.2~
ubuntu/linux-bluefield<5.4.0-1064.70
5.4.0-1064.70
ubuntu/linux-bluefield<6.2~
6.2~
ubuntu/linux-dell300x<6.2~
6.2~
ubuntu/linux-fips<6.2~
6.2~
ubuntu/linux-gcp<5.4.0-1105.114
5.4.0-1105.114
ubuntu/linux-gcp<5.15.0-1034.42
5.15.0-1034.42
ubuntu/linux-gcp<6.2~
6.2~
ubuntu/linux-gcp<4.15.0-1150.166~16.04.1
4.15.0-1150.166~16.04.1
ubuntu/linux-gcp-4.15<6.2~
6.2~
ubuntu/linux-gcp-5.15<5.15.0-1034.42~20.04.1
5.15.0-1034.42~20.04.1
ubuntu/linux-gcp-5.15<6.2~
6.2~
ubuntu/linux-gcp-5.19<6.2~
6.2~
ubuntu/linux-gcp-5.4<6.2~
6.2~
ubuntu/linux-gke<5.4.0-1099.106
5.4.0-1099.106
ubuntu/linux-gke<5.15.0-1033.38
5.15.0-1033.38
ubuntu/linux-gke<6.2~
6.2~
ubuntu/linux-gke-4.15<6.2~
6.2~
ubuntu/linux-gke-5.0<6.2~
6.2~
ubuntu/linux-gke-5.15<6.2~
6.2~
ubuntu/linux-gke-5.4<6.2~
6.2~
ubuntu/linux-gkeop<5.4.0-1069.73
5.4.0-1069.73
ubuntu/linux-gkeop<5.15.0-1020.25
5.15.0-1020.25
ubuntu/linux-gkeop<6.2~
6.2~
ubuntu/linux-gkeop-5.15<5.15.0-1020.25~20.04.1
5.15.0-1020.25~20.04.1
ubuntu/linux-gkeop-5.15<6.2~
6.2~
ubuntu/linux-gkeop-5.4<6.2~
6.2~
ubuntu/linux-hwe<6.2~
6.2~
ubuntu/linux-hwe<4.15.0-211.222~16.04.1
4.15.0-211.222~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-72.79~20.04.1
5.15.0-72.79~20.04.1
ubuntu/linux-hwe-5.15<6.2~
6.2~
ubuntu/linux-hwe-5.19<5.19.0-42.43~22.04.1
5.19.0-42.43~22.04.1
ubuntu/linux-hwe-5.4<6.2~
6.2~
ubuntu/linux-hwe-6.2<6.2~
6.2~
ubuntu/linux-hwe-edge<6.2~
6.2~
ubuntu/linux-ibm<5.4.0-1049.54
5.4.0-1049.54
ubuntu/linux-ibm<5.15.0-1030.33
5.15.0-1030.33
ubuntu/linux-ibm<6.2~
6.2~
ubuntu/linux-ibm-5.15<6.2~
6.2~
ubuntu/linux-ibm-5.4<6.2~
6.2~
ubuntu/linux-intel-5.13<6.2~
6.2~
ubuntu/linux-intel-iotg<5.15.0-1030.35
5.15.0-1030.35
ubuntu/linux-intel-iotg<6.2~
6.2~
ubuntu/linux-intel-iotg-5.15<5.15.0-1030.35~20.04.1
5.15.0-1030.35~20.04.1
ubuntu/linux-intel-iotg-5.15<6.2~
6.2~
ubuntu/linux-iot<5.4.0-1017.18
5.4.0-1017.18
ubuntu/linux-iot<6.2~
6.2~
ubuntu/linux-kvm<5.4.0-1091.97
5.4.0-1091.97
ubuntu/linux-kvm<5.15.0-1033.38
5.15.0-1033.38
ubuntu/linux-kvm<6.2~
6.2~
ubuntu/linux-kvm<4.4.0-1123.133
4.4.0-1123.133
ubuntu/linux-lowlatency<5.15.0-72.79
5.15.0-72.79
ubuntu/linux-lowlatency<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-72.79~20.04.1
5.15.0-72.79~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-5.19<5.19.0-1024.25~22.04.1
5.19.0-1024.25~22.04.1
ubuntu/linux-lowlatency-hwe-5.19<6.2~
6.2~
ubuntu/linux-lowlatency-hwe-6.2<6.2~
6.2~
ubuntu/linux-lts-xenial<4.4.0-244.278~14.04.1
4.4.0-244.278~14.04.1
ubuntu/linux-lts-xenial<6.2~
6.2~
ubuntu/linux-nvidia<5.15.0-1025.25
5.15.0-1025.25
ubuntu/linux-nvidia<6.2~
6.2~
ubuntu/linux-nvidia-6.2<6.2~
6.2~
ubuntu/linux-oem<6.2~
6.2~
ubuntu/linux-oem-5.10<6.2~
6.2~
ubuntu/linux-oem-5.14<6.2~
6.2~
ubuntu/linux-oem-5.17<6.2~
6.2~
ubuntu/linux-oem-5.6<6.2~
6.2~
ubuntu/linux-oem-6.0<6.2~
6.2~
ubuntu/linux-oem-6.1<6.1.0-1008.8
6.1.0-1008.8
ubuntu/linux-oem-6.1<6.2~
6.2~
ubuntu/linux-oem-osp1<6.2~
6.2~
ubuntu/linux-oracle<5.4.0-1101.110
5.4.0-1101.110
ubuntu/linux-oracle<5.15.0-1035.41
5.15.0-1035.41
ubuntu/linux-oracle<6.2~
6.2~
ubuntu/linux-oracle<4.15.0-1119.130~16.04.1
4.15.0-1119.130~16.04.1
ubuntu/linux-oracle-5.0<6.2~
6.2~
ubuntu/linux-oracle-5.13<6.2~
6.2~
ubuntu/linux-oracle-5.15<5.15.0-1035.41~20.04.1
5.15.0-1035.41~20.04.1
ubuntu/linux-oracle-5.15<6.2~
6.2~
ubuntu/linux-oracle-5.4<6.2~
6.2~
ubuntu/linux-raspi<5.4.0-1085.96
5.4.0-1085.96
ubuntu/linux-raspi<5.15.0-1029.31
5.15.0-1029.31
ubuntu/linux-raspi<6.2~
6.2~
ubuntu/linux-raspi-5.4<6.2~
6.2~
ubuntu/linux-raspi2<6.2~
6.2~
ubuntu/linux-riscv<6.2~
6.2~
ubuntu/linux-riscv-5.15<5.15.0-1033.37~20.04.1
5.15.0-1033.37~20.04.1
ubuntu/linux-riscv-5.15<6.2~
6.2~
ubuntu/linux-snapdragon<6.2~
6.2~
ubuntu/linux-starfive<6.2.0-1002.2
6.2.0-1002.2
ubuntu/linux-starfive<6.2~
6.2~
ubuntu/linux-starfive-5.19<6.2~
6.2~
ubuntu/linux-starfive-6.2<6.2~
6.2~
ubuntu/linux-xilinx-zynqmp<5.4.0-1024.28
5.4.0-1024.28
ubuntu/linux-xilinx-zynqmp<6.2~
6.2~
debian/linux<=4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
<6.2.0
=6.2.0-rc1
=6.2.0-rc2
=6.2.0-rc3
=6.2.0-rc4
=6.2.0-rc5
=6.2.0-rc6
=8.0
=9.0
=14.04
=16.04
=18.04
=20.04
=22.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203