Lucene search

K
ubuntuUbuntuUSN-5764-1
HistoryDec 06, 2022 - 12:00 a.m.

U-Boot vulnerabilities

2022-12-0600:00:00
ubuntu.com
25
u-boot
ubuntu
vulnerabilities
denial of service
arbitrary code
cve-2022-2347
cve-2022-30552
usb dfu
ip packets
nfs lookup
squashfs structures
i2c command

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • u-boot - A boot loader for embedded systems

Details

It was discovered that U-Boot incorrectly handled certain USB DFU download
setup packets. A local attacker could use this issue to cause U-Boot to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-2347)

Nicolas Bidron and Nicolas Guigo discovered that U-Boot incorrectly handled
certain fragmented IP packets. A local attacker could use this issue to
cause U-Boot to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu
20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-30552, CVE-2022-30790)

It was discovered that U-Boot incorrectly handled certain NFS lookup
replies. A remote attacker could use this issue to cause U-Boot to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-30767)

Jincheng Wang discovered that U-Boot incorrectly handled certain SquashFS
structures. A local attacker could use this issue to cause U-Boot to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and
Ubuntu 22.04 LTS. (CVE-2022-33103)

Tatsuhiko Yasumatsu discovered that U-Boot incorrectly handled certain
SquashFS structures. A local attacker could use this issue to cause U-Boot
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and
Ubuntu 22.04 LTS. (CVE-2022-33967)

It was discovered that U-Boot incorrectly handled the i2c command. A local
attacker could use this issue to cause U-Boot to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-34835)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchu-boot< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-qemu< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-tools< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-tools-dbgsym< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-rpi< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-sifive< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-amlogic< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-stm32< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-imx< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Ubuntu22.10noarchu-boot-tegra< 2022.07+dfsg-1ubuntu4.2UNKNOWN
Rows per page:
1-10 of 611

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%