Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-3968

Published: 21 March 2019

An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2013.07-rc1 to 2014.07-rc2. The affected versions lack proper FIT signature enforcement, which allows an attacker to bypass U-Boot's verified boot and execute an unsigned kernel, embedded in a legacy image format. To trigger this vulnerability, a local attacker needs to be able to supply the image to boot.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
u-boot
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(2019.07+dfsg-1ubuntu4~18.04.1)
focal Not vulnerable

trusty Does not exist

upstream
Released (2014.07+dfsg1-1)
xenial Not vulnerable
(2014.07+dfsg1-1)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H