Bypassing Verified Boot Protection in Das U-Boot: Execution of Unsigned Kernel

Bypassing Verified Boot Protection in Das U-Boot: Execution of Unsigned Kernel

CVE-2018-3968 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

An exploitable vulnerability exists in the verified boot protection of the Das U-Boot from version 2013.07-rc1 to 2014.07-rc2. The affected versions lack proper FIT signature enforcement, which allows an attacker to bypass U-Boot's verified boot and execute an unsigned kernel, embedded in a legacy image format. To trigger this vulnerability, a local attacker needs to be able to supply the image to boot.

Learn more about our Web Application Penetration Testing UK.