8.3
CVSSv3

CVE-2023-40547

Published: 25/01/2024 Updated: 29/04/2024
CVSS v3 Base Score: 8.3 | Impact Score: 6 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an malicious user to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise. This flaw is only exploitable during the early boot phase, an attacker needs to perform a Man-in-the-Middle or compromise the boot server to be able to exploit this vulnerability successfully.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat shim

redhat enterprise linux 7.0

redhat enterprise linux 8.0

redhat enterprise linux 9.0

Vendor Advisories

Debian Bug report logs - #1061519 shim: CVE-2023-40546 CVE-2023-40547 CVE-2023-40548 CVE-2023-40549 CVE-2023-40550 CVE-2023-40551 Package: src:shim; Maintainer for src:shim is Debian EFI team <debian-efi@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 25 Jan 2024 20:57:01 UTC Sever ...
A remote code execution vulnerability was found in Shim The Shim boot support trusts attacker-controlled values when parsing an HTTP response This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise (CVE-2023-40547) ...
Description<!---->A remote code execution vulnerability was found in Shim The Shim boot support trusts attacker-controlled values when parsing an HTTP response This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromiseA remote code execu ...