CVE-2018-3968

An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2013.07-rc1 to 2014.07-rc2. The affected versions lack proper FIT signature enforcement, which allows an attacker to bypass U-Boot's verified boot and execute an unsigned kernel, embedded in a legacy image format. To trigger this vulnerability, a local attacker needs to be able to supply the image to boot.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0633 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:denx:u-boot:*:*:*:*:*:*:*:*
cpe:2.3:a:denx:u-boot:2013.07:rc1:*:*:*:*:*:*
cpe:2.3:a:denx:u-boot:2013.07:rc2:*:*:*:*:*:*
cpe:2.3:a:denx:u-boot:2013.07:rc3:*:*:*:*:*:*
cpe:2.3:a:denx:u-boot:2014.07:rc1:*:*:*:*:*:*
cpe:2.3:a:denx:u-boot:2014.07:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-3968

Mitre link : CVE-2018-3968

CVE.ORG link : CVE-2018-3968


JSON object : View

Products Affected

denx

  • u-boot
CWE
CWE-347

Improper Verification of Cryptographic Signature