An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2013.07-rc1 to 2014.07-rc2. The affected versions lack proper FIT signature enforcement, which allows an attacker to bypass U-Boot's verified boot and execute an unsigned kernel, embedded in a legacy image format. To trigger this vulnerability, a local attacker needs to be able to supply the image to boot.
Published 2019-03-21 17:29:00
Updated 2023-02-02 13:56:46
Source Talos
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2018-3968

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-3968

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.4
MEDIUM AV:L/AC:M/Au:N/C:P/I:P/A:P
3.4
6.4
NIST
8.2
HIGH CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
1.5
6.0
Talos
7.0
HIGH CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
1.0
5.9
NIST

CWE ids for CVE-2018-3968

References for CVE-2018-3968

Products affected by CVE-2018-3968

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!