Use-after-free vulnerability in Linux kernel before 5.2.6 on NUMA systems

Use-after-free vulnerability in Linux kernel before 5.2.6 on NUMA systems

CVE-2019-20934 · MEDIUM Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H

An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.