CVE-2019-20934

CVE-2019-20934

An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.

Source: CVE-2019-20934

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다