CVE-2019-19922

medium

Description

kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quota_us is used (e.g., with Kubernetes), allows attackers to cause a denial of service against non-cpu-bound applications by generating a workload that triggers unwanted slice expiration, aka CID-de53fd7aedb1. (In other words, although this slice expiration would typically be seen with benign workloads, it is possible that an attacker could calculate how many stray requests are required to force an entire Kubernetes cluster into a low-performance state caused by slice expiration, and ensure that a DDoS attack sent that number of stray requests. An attack does not affect the stability of the kernel; it only causes mismanagement of application execution.)

References

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9

https://github.com/kubernetes/kubernetes/issues/67577

https://github.com/torvalds/linux/commit/de53fd7aedb100f03e5d2231cfce0e4993282425

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=de53fd7aedb100f03e5d2231cfce0e4993282425

https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html

https://security.netapp.com/advisory/ntap-20200204-0002/

https://usn.ubuntu.com/4226-1/

https://www.oracle.com/security-alerts/cpuApr2021.html

Details

Source: Mitre, NVD

Published: 2019-12-22

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium