Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2020-10781): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2020-10781): Linux kernel vulnerabilities

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
07/31/2020
Created
09/04/2020
Added
09/02/2020
Modified
03/22/2023

Description

A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.

Solution(s)

  • ubuntu-upgrade-linux-image-4-15-0-1051-oracle
  • ubuntu-upgrade-linux-image-4-15-0-1067-gke
  • ubuntu-upgrade-linux-image-4-15-0-1068-raspi2
  • ubuntu-upgrade-linux-image-4-15-0-1072-kvm
  • ubuntu-upgrade-linux-image-4-15-0-1080-aws
  • ubuntu-upgrade-linux-image-4-15-0-1081-gcp
  • ubuntu-upgrade-linux-image-4-15-0-1084-snapdragon
  • ubuntu-upgrade-linux-image-4-15-0-1093-azure
  • ubuntu-upgrade-linux-image-4-15-0-1094-oem
  • ubuntu-upgrade-linux-image-4-15-0-115-generic
  • ubuntu-upgrade-linux-image-4-15-0-115-generic-lpae
  • ubuntu-upgrade-linux-image-4-15-0-115-lowlatency
  • ubuntu-upgrade-linux-image-5-4-0-1016-raspi
  • ubuntu-upgrade-linux-image-5-4-0-1022-aws
  • ubuntu-upgrade-linux-image-5-4-0-1022-gcp
  • ubuntu-upgrade-linux-image-5-4-0-1022-oracle
  • ubuntu-upgrade-linux-image-5-4-0-1023-azure
  • ubuntu-upgrade-linux-image-5-4-0-45-generic
  • ubuntu-upgrade-linux-image-5-4-0-45-generic-lpae
  • ubuntu-upgrade-linux-image-5-4-0-45-lowlatency
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-edge
  • ubuntu-upgrade-linux-image-aws-hwe
  • ubuntu-upgrade-linux-image-aws-lts-18-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-edge
  • ubuntu-upgrade-linux-image-azure-lts-18-04
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-18-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-hwe-18-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-18-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-4-15
  • ubuntu-upgrade-linux-image-gke-5-4
  • ubuntu-upgrade-linux-image-gkeop-5-4
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-hwe-18-04
  • ubuntu-upgrade-linux-image-oem
  • ubuntu-upgrade-linux-image-oem-osp1
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-lts-18-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-hwe-18-04
  • ubuntu-upgrade-linux-image-raspi2
  • ubuntu-upgrade-linux-image-snapdragon
  • ubuntu-upgrade-linux-image-snapdragon-hwe-18-04
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-18-04

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;