[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-20934Date: (C)2020-11-30   (M)2024-04-19


An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.4
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 4.2Impact Score: 7.8
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://bugs.chromium.org/p/project-zero/issues/detail?id=1913
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16d51a590a8ce3befb1308e0e7ab77f3b661af33

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-416
OVAL    13
oval:org.secpod.oval:def:89002761
oval:org.secpod.oval:def:89002784
oval:org.secpod.oval:def:506270
oval:org.secpod.oval:def:205880
...

© SecPod Technologies