Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12654

Publication date 5 May 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.1 · High

Score breakdown

An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_status() in drivers/net/wireless/marvell/mwifiex/wmm.c allows a remote AP to trigger a heap-based buffer overflow because of an incorrect memcpy, aka CID-3a9b153c5591.

From the Ubuntu Security Team

It was discovered that the Marvell WiFi-Ex Driver in the Linux kernel did not properly validate status lengths in messages received from an access point, leading to a buffer overflow. A physically proximate attacker controlling an access point could use this to construct messages that could possibly result in arbitrary code execution.

Status

Package Ubuntu Release Status
linux 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-51.44
18.04 LTS bionic
Fixed 4.15.0-96.97
16.04 LTS xenial
Fixed 4.4.0-177.207
14.04 LTS trusty
linux-aws 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1017.18
18.04 LTS bionic
Fixed 4.15.0-1065.69
16.04 LTS xenial
Fixed 4.4.0-1105.116
14.04 LTS trusty
linux-aws-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1017.18~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-aws-hwe 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1065.69~16.04.1
14.04 LTS trusty Not in release
linux-azure 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1020.21
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1077.82
14.04 LTS trusty
linux-azure-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1020.21~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-azure-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-dell300x 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1018.19
18.04 LTS bionic Ignored
16.04 LTS xenial
Fixed 4.15.0-1060.64
14.04 LTS trusty Not in release
linux-gcp-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1018.19~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gcp-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-4.15 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1057.60
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.0.0-1035.36
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1018.19~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop 20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gkeop-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-51.44~18.04.2
16.04 LTS xenial
Fixed 4.15.0-96.97~16.04.1
14.04 LTS trusty Not in release
linux-hwe-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-5.8 20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-kvm 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1016.17
18.04 LTS bionic
Fixed 4.15.0-1058.59
16.04 LTS xenial
Fixed 4.4.0-1069.76
14.04 LTS trusty Not in release
linux-lts-trusty 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-oem 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
18.04 LTS bionic
Fixed 4.15.0-1079.89
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oem-5.10 20.10 groovy Not in release
20.04 LTS focal
Not affected
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-5.6 20.10 groovy Not in release
20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem-osp1 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
18.04 LTS bionic
Fixed 5.0.0-1050.55
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 5.3.0-1016.18
18.04 LTS bionic
Fixed 4.15.0-1037.41
16.04 LTS xenial
Fixed 4.15.0-1037.41~16.04.1
14.04 LTS trusty Not in release
linux-oracle-5.0 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1016.18~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oracle-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi-5.4 20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 20.10 groovy Not in release
20.04 LTS focal Ignored
19.10 eoan
Fixed 5.3.0-1023.25
18.04 LTS bionic
Fixed 4.15.0-1060.64
16.04 LTS xenial
Fixed 4.4.0-1131.140
14.04 LTS trusty Not in release
linux-raspi2-5.3 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 5.3.0-1023.25~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-snapdragon 20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic
Fixed 4.15.0-1076.83
16.04 LTS xenial
Fixed 4.4.0-1135.143
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.1 · High
Attack vector Adjacent
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H