Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14897

Publication date 25 November 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA.

From the Ubuntu Security Team

It was discovered that a heap-based buffer overflow existed in the Marvell Libertas WLAN Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Status

Package Ubuntu Release Status
linux 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-26.28
19.04 disco
Fixed 5.0.0-38.41
18.04 LTS bionic
Fixed 4.15.0-74.84
16.04 LTS xenial
Fixed 4.4.0-171.200
14.04 LTS trusty Ignored
linux-aws 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1009.10
19.04 disco
Fixed 5.0.0-1023.26
18.04 LTS bionic
Fixed 4.15.0-1057.59
16.04 LTS xenial
Fixed 4.4.0-1100.111
14.04 LTS trusty
linux-aws-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1023.26~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1057.59~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1009.10
19.04 disco
Fixed 5.0.0-1028.30
18.04 LTS bionic
Fixed 5.0.0-1028.30~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1066.71
14.04 LTS trusty
linux-azure-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1009.10~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1011.12
19.04 disco
Fixed 5.0.0-1028.29
18.04 LTS bionic
Fixed 5.0.0-1028.29~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1052.56
14.04 LTS trusty Not in release
linux-gcp-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-1010.11~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1050.53
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1027.28~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.3.0-26.28~18.04.1
16.04 LTS xenial
Fixed 4.15.0-74.83~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1009.10
19.04 disco
Fixed 5.0.0-1024.26
18.04 LTS bionic
Fixed 4.15.0-1052.52
16.04 LTS xenial
Fixed 4.4.0-1064.71
14.04 LTS trusty Not in release
linux-lts-trusty 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.04 LTS focal Not in release
19.10 eoan
Fixed 4.15.0-1066.76
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1066.76
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.6 20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.04 LTS focal Not in release
19.10 eoan
Fixed 5.0.0-1033.38
19.04 disco Ignored
18.04 LTS bionic
Fixed 5.0.0-1033.38
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1008.9
19.04 disco
Fixed 5.0.0-1009.14
18.04 LTS bionic
Fixed 4.15.0-1031.34
16.04 LTS xenial
Fixed 4.15.0-1031.34~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic
Fixed 5.0.0-1009.14~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.04 LTS focal Ignored
19.10 eoan
Fixed 5.3.0-1015.17
19.04 disco
Fixed 5.0.0-1024.25
18.04 LTS bionic
Fixed 4.15.0-1053.57
16.04 LTS xenial
Fixed 4.4.0-1127.136
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Ignored
18.04 LTS bionic
Fixed 4.15.0-1070.77
16.04 LTS xenial
Fixed 4.4.0-1131.139
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4226-1
    • Linux kernel vulnerabilities
    • 7 January 2020
    • USN-4227-2
    • Linux kernel (Azure) vulnerabilities
    • 7 January 2020
    • USN-4227-1
    • Linux kernel vulnerabilities
    • 7 January 2020
    • USN-4225-1
    • Linux kernel vulnerabilities
    • 7 January 2020
    • USN-4225-2
    • Linux kernel (HWE) vulnerabilities
    • 18 January 2020
    • USN-4228-1
    • Linux kernel vulnerabilities
    • 7 January 2020
    • USN-4228-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 7 January 2020

Other references