CVE-2019-14203

An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_mount_reply.
References
Link Resource
https://gitlab.com/u-boot/u-boot Third Party Advisory
https://blog.semmle.com/uboot-rce-nfs-vulnerability/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:denx:u-boot:*:*:*:*:*:*:*:*

Information

Published : 2019-07-31 01:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-14203

Mitre link : CVE-2019-14203

Products Affected
No products.
CWE