CVE-2019-20934 – An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair …

Vuln ID: CVE-2019-20934

Published:  2020-11-28  07:15:11Z

Description: An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):