ALT-PU-2020-1720-1
Package u-boot-tools updated to version 2020.04-alt1 for branch sisyphus in task 249944.
Closed vulnerabilities
BDU:2022-07031
Уязвимость функции do_rename_gpt_parts() (cmd/gpt.c) загрузчика U-Boot встроенных операционных систем на базе Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2020-10648
Das U-Boot through 2020.01 allows attackers to bypass verified boot restrictions and subsequently boot arbitrary images by providing a crafted FIT image to a system configured to boot the default configuration.
- openSUSE-SU-2020:1869
- http://www.openwall.com/lists/oss-security/2020/03/18/5
- https://github.com/u-boot/u-boot/commits/master
- https://labs.f-secure.com/advisories/das-u-boot-verified-boot-bypass/
- openSUSE-SU-2020:1869
- https://labs.f-secure.com/advisories/das-u-boot-verified-boot-bypass/
- https://github.com/u-boot/u-boot/commits/master
- http://www.openwall.com/lists/oss-security/2020/03/18/5
Modified: 2024-11-21
CVE-2020-8432
In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak identified by static analysis.
- openSUSE-SU-2020:1869
- openSUSE-SU-2020:1869
- https://www.mail-archive.com/u-boot%40lists.denx.de/msg354060.html
- https://www.mail-archive.com/u-boot%40lists.denx.de/msg354060.html
- https://www.mail-archive.com/u-boot%40lists.denx.de/msg354114.html
- https://www.mail-archive.com/u-boot%40lists.denx.de/msg354114.html