Vulnerabilities > CVE-2019-20934 - Use After Free vulnerability in Linux Kernel

047910
CVSS 5.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
COMPLETE

Summary

An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.

Vulnerable Configurations

Part Description Count
OS
Linux
86

Common Weakness Enumeration (CWE)