A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise. This flaw is only exploitable during the early boot phase, an attacker needs to perform a Man-in-the-Middle or compromise the boot server to be able to exploit this vulnerability successfully.
References
Configurations
History
16 Sep 2024, 19:16
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jun 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Apr 2024, 12:15
Type | Values Removed | Values Added |
---|---|---|
CWE |
29 Apr 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Apr 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
18 Apr 2024, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Apr 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
26 Mar 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-125 |
19 Feb 2024, 11:15
Type | Values Removed | Values Added |
---|---|---|
CWE |
08 Feb 2024, 19:25
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-346 | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 8.3 |
07 Feb 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
Summary | A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise. This flaw is only exploitable during the early boot phase, an attacker needs to perform a Man-in-the-Middle or compromise the boot server to be able to exploit this vulnerability successfully. |
02 Feb 2024, 16:53
Type | Values Removed | Values Added |
---|---|---|
First Time |
Redhat
Redhat enterprise Linux Redhat shim |
|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 9.8 |
CWE | CWE-787 | |
References | () http://www.openwall.com/lists/oss-security/2024/01/26/1 - Mailing List, Patch, Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2234589 - Issue Tracking, Vendor Advisory | |
References | () https://access.redhat.com/security/cve/CVE-2023-40547 - Vendor Advisory | |
CPE | cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* |
26 Jan 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Jan 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2024-01-25 16:15
Updated : 2024-09-16 19:16
NVD link : CVE-2023-40547
Mitre link : CVE-2023-40547
CVE.ORG link : CVE-2023-40547
JSON object : View
Products Affected
redhat
- enterprise_linux
- shim