Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-5764-1 (CVE-2022-30767): U-Boot vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-5764-1 (CVE-2022-30767): U-Boot vulnerabilities

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/16/2022
Created
12/10/2022
Added
12/07/2022
Modified
05/01/2023

Description

nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196.

Solution(s)

  • ubuntu-upgrade-u-boot
  • ubuntu-upgrade-u-boot-amlogic
  • ubuntu-upgrade-u-boot-exynos
  • ubuntu-upgrade-u-boot-imx
  • ubuntu-upgrade-u-boot-microchip
  • ubuntu-upgrade-u-boot-mvebu
  • ubuntu-upgrade-u-boot-omap
  • ubuntu-upgrade-u-boot-qcom
  • ubuntu-upgrade-u-boot-qemu
  • ubuntu-upgrade-u-boot-rockchip
  • ubuntu-upgrade-u-boot-rpi
  • ubuntu-upgrade-u-boot-sifive
  • ubuntu-upgrade-u-boot-stm32
  • ubuntu-upgrade-u-boot-sunxi
  • ubuntu-upgrade-u-boot-tegra
  • ubuntu-upgrade-u-boot-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;