CVE-2023-40548
Shim: interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This flaw causes memory corruption and can lead to a crash or data integrity issues during the boot phase.
Se encontró un desbordamiento de búfer en Shim en el sistema de 32 bits. El desbordamiento ocurre debido a una operación de suma que involucra un valor controlado por el usuario analizado del binario PE que utiliza Shim. Este valor se utiliza además para operaciones de asignación de memoria, lo que provoca un desbordamiento de búfer en la región Heap de la memoria. Esta falla causa daños en la memoria y puede provocar fallas o problemas de integridad de los datos durante la fase de inicio.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2023-08-15 CVE Reserved
- 2024-01-29 CVE Published
- 2024-04-18 EPSS Updated
- 2024-10-01 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-190: Integer Overflow or Wraparound
- CWE-787: Out-of-bounds Write
CAPEC
References (12)
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:1834 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1835 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1873 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1876 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1883 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1902 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1903 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:1959 | 2024-06-10 | |
https://access.redhat.com/errata/RHSA-2024:2086 | 2024-06-10 | |
https://access.redhat.com/security/cve/CVE-2023-40548 | 2024-04-29 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2241782 | 2024-04-29 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Redhat Search vendor "Redhat" | Shim Search vendor "Redhat" for product "Shim" | < 15.8 Search vendor "Redhat" for product "Shim" and version " < 15.8" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Shim Search vendor "Redhat" for product "Shim" | 15.8 Search vendor "Redhat" for product "Shim" and version "15.8" | rc1 |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 39 Search vendor "Fedoraproject" for product "Fedora" and version "39" | - |
Affected
|