Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4486-1: Linux kernel vulnerability

2 September 2020

The Linux kernel could be made to crash if it mounted a malicious XFS file system.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

Wen Xu discovered that the XFS filesystem implementation in the Linux
kernel did not properly validate meta-data information. An attacker could
use this to construct a malicious xfs image that, when mounted, could cause
a denial of service (system crash).

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

Related notices

  • USN-3752-2: linux-image-unsigned-4.15.0-33-lowlatency, linux-image-4.15.0-33-generic, linux-hwe, linux-image-4.15.0-33-generic-lpae, linux-image-4.15.0-33-lowlatency, linux-image-unsigned-4.15.0-33-generic
  • USN-3752-1: linux, linux-raspi2, linux-image-unsigned-4.15.0-33-lowlatency, linux-image-4.15.0-33-generic, linux-gcp, linux-kvm, linux-image-4.15.0-1020-aws, linux-aws, linux-image-4.15.0-33-snapdragon, linux-image-unsigned-4.15.0-1018-gcp, linux-image-4.15.0-33-generic-lpae, linux-image-4.15.0-33-lowlatency, linux-image-4.15.0-1020-kvm, linux-image-4.15.0-1021-raspi2, linux-image-unsigned-4.15.0-33-generic
  • USN-3752-3: linux-azure, linux-gcp, linux-image-unsigned-4.15.0-1022-azure, linux-oem, linux-image-unsigned-4.15.0-1017-oem, linux-image-unsigned-4.15.0-1018-gcp
  • USN-3754-1: linux, linux-image-3.13.0-157-powerpc-smp, linux-image-extra-3.13.0-157-generic, linux-image-3.13.0-157-lowlatency, linux-image-3.13.0-157-powerpc64-emb, linux-image-3.13.0-157-powerpc-e500, linux-image-3.13.0-157-powerpc64-smp, linux-image-3.13.0-157-powerpc-e500mc, linux-image-3.13.0-157-generic-lpae, linux-image-3.13.0-157-generic