Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14814

Published: 28 August 2019

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

From the Ubuntu Security Team

Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-66.75)
disco
Released (5.0.0-32.34)
eoan Not vulnerable
(5.3.0-12.13)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.3)
xenial
Released (4.4.0-166.195)
Patches:
Introduced by

a3c2c4f6d8bcd473a7016db93da4f10b3f10f25f

Fixed by 7caac62ed598a196d6ddf8d9c121e12e082cac3a
Introduced by

3a5b8a16856a4864efa5405e40eb05086b6956e6

Fixed by 7caac62ed598a196d6ddf8d9c121e12e082cac3a
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
xenial Does not exist

bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1049.53)
disco
Released (5.0.0-1020.20)
eoan Not vulnerable
(5.3.0-1005.6)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.4.0-1124.133)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1066.73)
disco
Released (5.0.0-1024.25)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.4.0-1128.136)
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1052.54)
disco
Released (5.0.0-1019.21)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
trusty
Released (4.4.0-1056.60)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.3)
xenial
Released (4.4.0-1096.107)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.15.0-1052.54~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.24~18.04.1)
disco
Released (5.0.0-1023.24)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1061.66~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.3)
xenial
Released (4.15.0-1061.66)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.15.0-1061.66)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1021.21~18.04.1)
disco
Released (5.0.0-1021.21)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.15.0-1047.50)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1021.21~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1046.49)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1023.23~18.04.2)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-32.34~18.04.2)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.15.0-66.75~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.15.0-66.75~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1048.48)
disco
Released (5.0.0-1020.21)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.4.0-1060.67)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-166.195~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.3)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1059.68)
disco Ignored
(end of life)
eoan
Released (4.15.0-1059.68)
focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.28)
disco Ignored
(end of life)
eoan
Released (5.0.0-1025.28)
focal Does not exist

trusty Does not exist

upstream
Released (5.3)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1027.30)
disco Ignored
(end of life, was pending)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.3)
xenial
Released (4.15.0-1027.30~16.04.1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H