CVE-2018-3968

An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2013.07-rc1 to 2014.07-rc2. The affected versions lack proper FIT signature enforcement, which allows an attacker to bypass U-Boot's verified boot and execute an unsigned kernel, embedded in a legacy image format. To trigger this vulnerability, a local attacker needs to be able to supply the image to boot.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7 HIGH
LOCAL
HIGH
LOW
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
talosCNA
8.2 HIGH
LOCAL
LOW
HIGH
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 6%
VendorProductVersion
denxu-boot
2013.07 ≤
𝑥
≤ 2014.07
denxu-boot
2013.07:rc1
denxu-boot
2013.07:rc2
denxu-boot
2013.07:rc3
denxu-boot
2014.07:rc1
denxu-boot
2014.07:rc2
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
u-boot
bullseye
2021.01+dfsg-5
fixed
bookworm
2023.01+dfsg-2+deb12u1
fixed
sid
2024.01+dfsg-5
fixed
trixie
2024.01+dfsg-5
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
u-boot
focal
not-affected
bionic
not-affected
xenial
not-affected
trusty
dne