CVE-2018-20784

In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq's, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.0:rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*

History

02 Jun 2021, 15:28

Type Values Removed Values Added
References (UBUNTU) https://usn.ubuntu.com/4211-1/ - (UBUNTU) https://usn.ubuntu.com/4211-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1959 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1959 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4115-1/ - (UBUNTU) https://usn.ubuntu.com/4115-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4211-2/ - (UBUNTU) https://usn.ubuntu.com/4211-2/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1971 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1971 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4118-1/ - (UBUNTU) https://usn.ubuntu.com/4118-1/ - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:linux:linux_kernel:5.0:rc1:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-02-22 15:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-20784

Mitre link : CVE-2018-20784

CVE.ORG link : CVE-2018-20784


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_for_real_time

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')