
CVE-2022-2347 – Unchecked Download size in Uboot
https://notcve.org/view.php?id=CVE-2022-2347
23 Sep 2022 — There exists an unchecked length field in UBoot. The U-Boot DFU implementation does not bound the length field in USB DFU download setup packets, and it does not verify that the transfer direction corresponds to the specified command. Consequently, if a physical attacker crafts a USB DFU download setup packet with a `wLength` greater than 4096 bytes, they can write beyond the heap-allocated request buffer. Se presenta un campo de longitud no comprobado en UBoot. La implementación de U-Boot DFU no vincula el... • https://seclists.org/oss-sec/2022/q3/41 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2022-34835 – Ubuntu Security Notice USN-5764-1
https://notcve.org/view.php?id=CVE-2022-34835
29 Jun 2022 — In Das U-Boot through 2022.07-rc5, an integer signedness error and resultant stack-based buffer overflow in the "i2c md" command enables the corruption of the return address pointer of the do_i2c_md function. En Das U-Boot versiones hasta 2022.07-rc5, un error de firma de enteros y el desbordamiento de búfer resultante en la región stack de la memoria en el comando "i2c md" permite una corrupción del puntero de la dirección de retorno de la función do_i2c_md It was discovered that U-Boot incorrectly handled... • https://github.com/u-boot/u-boot/commit/8f8c04bf1ebbd2f72f1643e7ad9617dafa6e5409 • CWE-787: Out-of-bounds Write •

CVE-2022-30767 – Ubuntu Security Notice USN-5764-1
https://notcve.org/view.php?id=CVE-2022-30767
16 May 2022 — nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196. La función nfs_lookup_reply en el archivo net/nfs.c en Das U-Boot hasta 2022.04 (y hasta 2022.07-rc2), presenta un memcpy no limitado con una comprobación de longitud fallida, conllevando a un desbordamiento del búfer. NOTA: este problema se presenta debido a una correcci... • https://github.com/u-boot/u-boot/commit/5d14ee4e53a81055d34ba280cb8fd90330f22a96 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2021-27138
https://notcve.org/view.php?id=CVE-2021-27138
17 Feb 2021 — The boot loader in Das U-Boot before 2021.04-rc2 mishandles use of unit addresses in a FIT. El cargador de arranque en Das U-Boot versiones anteriores a 2021.04-rc2, maneja inapropiadamente el uso de direcciones de unidad en un FIT • https://github.com/u-boot/u-boot/commit/3f04db891a353f4b127ed57279279f851c6b4917 •

CVE-2021-27097
https://notcve.org/view.php?id=CVE-2021-27097
17 Feb 2021 — The boot loader in Das U-Boot before 2021.04-rc2 mishandles a modified FIT. El cargador de arranque en Das U-Boot versiones anteriores a 2021.04-rc2, maneja inapropiadamente un FIT modificado • https://github.com/u-boot/u-boot/commit/6f3c2d8aa5e6cbd80b5e869bbbddecb66c329d01 •

CVE-2020-10648
https://notcve.org/view.php?id=CVE-2020-10648
19 Mar 2020 — Das U-Boot through 2020.01 allows attackers to bypass verified boot restrictions and subsequently boot arbitrary images by providing a crafted FIT image to a system configured to boot the default configuration. Das U-Boot versiones hasta 2020.01, permite a atacantes omitir restricciones de arranque verificadas y posteriormente iniciar imágenes arbitrarias al proporcionar una imagen FIT diseñada a un sistema configurado para iniciar la configuración predeterminada. • http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00030.html • CWE-20: Improper Input Validation •

CVE-2020-8432 – Gentoo Linux Security Advisory 202405-23
https://notcve.org/view.php?id=CVE-2020-8432
29 Jan 2020 — In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak identified by static analysis. En Das U-Boot hasta versión 2020.01, se ha encontrado una doble liberación en la función do_rename_gpt_parts() del archivo cmd/gpt.c. Una doble liberación puede resultar en una condición wr... • http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00030.html • CWE-415: Double Free CWE-787: Out-of-bounds Write •