Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6523-1: u-boot-nezha vulnerability

29 November 2023

Several security issues were fixed in u-boot-nezha.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that U-Boot incorrectly handled certain USB DFU download
setup packets. A local attacker could use this issue to cause U-Boot to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-2347)

Nicolas Bidron and Nicolas Guigo discovered that U-Boot incorrectly handled
certain fragmented IP packets. A local attacker could use this issue to
cause U-Boot to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2022-30552, CVE-2022-30790)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.04
Ubuntu 22.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5764-1: u-boot-tegra, u-boot-sunxi, u-boot-omap, u-boot-sifive, u-boot-tools, u-boot-rockchip, u-boot-mvebu, u-boot-qcom, u-boot-amlogic, u-boot-qemu, u-boot-rpi, u-boot-imx, u-boot-stm32, u-boot-exynos, u-boot, u-boot-microchip