summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-05-08 07:20:03 +0000
committerHans de Graaff <graaff@gentoo.org>2024-05-08 09:20:24 +0200
commitb6ffcae3f6de523096e169b15e70f36f8ea75eb2 (patch)
tree3753bfd94b8cf2d9ac34b1dc1944a418ae8837e6
parent[ GLSA 202405-22 ] rsync: Multiple Vulnerabilities (diff)
downloadglsa-b6ffcae3f6de523096e169b15e70f36f8ea75eb2.tar.gz
glsa-b6ffcae3f6de523096e169b15e70f36f8ea75eb2.tar.bz2
glsa-b6ffcae3f6de523096e169b15e70f36f8ea75eb2.zip
[ GLSA 202405-23 ] U-Boot tools: double free vulnerability
Bug: https://bugs.gentoo.org/717000 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202405-23.xml42
1 files changed, 42 insertions, 0 deletions
diff --git a/glsa-202405-23.xml b/glsa-202405-23.xml
new file mode 100644
index 00000000..e27b66cb
--- /dev/null
+++ b/glsa-202405-23.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202405-23">
+ <title>U-Boot tools: double free vulnerability</title>
+ <synopsis>A vulnerability has been discovered in U-Boot tools which can lead to execution of arbitary code.</synopsis>
+ <product type="ebuild">u-boot-tools</product>
+ <announced>2024-05-08</announced>
+ <revised count="1">2024-05-08</revised>
+ <bug>717000</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-embedded/u-boot-tools" auto="yes" arch="*">
+ <unaffected range="ge">2020.04</unaffected>
+ <vulnerable range="lt">2020.04</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>U-Boot tools provides utiiities for working with Das U-Boot.</p>
+ </background>
+ <description>
+ <p>A vulnerability has been discovered in U-Boot tools. Please review the CVE identifier referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>In Das U-Boot a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All U-Boot tools users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-embedded/u-boot-tools-2020.04"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-8432">CVE-2020-8432</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-05-08T07:20:03.445897Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-05-08T07:20:03.451147Z">graaff</metadata>
+</glsa> \ No newline at end of file