Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12614

Published: 3 June 2019

An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).

From the Ubuntu Security Team

It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash).

Notes

AuthorNote
tyhicks
Ubuntu kernels that are not built for IBM POWER are unaffected

Priority

Low

Cvss 3 Severity Score

4.1

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Ignored
(abandoned)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-azure-edge
Launchpad, Ubuntu, Debian
cosmic Does not exist

bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-58.64)
cosmic Ignored
(end of life)
disco
Released (5.0.0-25.26)
eoan Not vulnerable
(5.2.0-10.11)
upstream
Released (5.3~rc1)
xenial
Released (4.4.0-159.187)
Patches:
Introduced by

ab519a011caa5ec47d992cb8a4fc8e7af9b9e3f8

Fixed by efa9ace68e487ddd29c2b4d6dd23242158f1f607
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1013.13~18.04.1)
disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-25.26~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1018.20)
disco Ignored
(end of life, was pending)
eoan
Released (5.0.0-1018.20)
trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
cosmic Does not exist

disco Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)
eoan Does not exist

upstream
Released (5.3~rc1)
xenial Not vulnerable
(CONFIG_PPC_PSERIES is not enabled)

Severity score breakdown

Parameter Value
Base score 4.1
Attack vector Local
Attack complexity High
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H