An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2013.07-rc1 to 2014.07-rc2. The affected versions lack proper FIT signature enforcement, which allows an attacker to bypass U-Boot's verified boot and execute an unsigned kernel, embedded in a legacy image format. To trigger this vulnerability, a local attacker needs to be able to supply the image to boot.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-03-21T16:36:03

Updated: 2024-08-05T04:57:24.503Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3968

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T17:29:00.493

Modified: 2023-02-02T13:56:46.137

Link: CVE-2018-3968

cve-icon Redhat

No data.