CVE-2023-40549
Shim Denial of Service Out-of-Bounds Read
Description
An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service.
INFO
Published Date :
Jan. 29, 2024, 5:15 p.m.
Last Modified :
Nov. 21, 2024, 8:19 a.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
3.6
Exploitability Score :
2.5
Public PoC/Exploit Available at Github
CVE-2023-40549 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2023-40549
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-40549
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
A centralized repository of standalone security patches for open source libraries.
appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-40549
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2023-40549
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2024:1834 Added Reference https://access.redhat.com/errata/RHSA-2024:1835 Added Reference https://access.redhat.com/errata/RHSA-2024:1873 Added Reference https://access.redhat.com/errata/RHSA-2024:1876 Added Reference https://access.redhat.com/errata/RHSA-2024:1883 Added Reference https://access.redhat.com/errata/RHSA-2024:1902 Added Reference https://access.redhat.com/errata/RHSA-2024:1903 Added Reference https://access.redhat.com/errata/RHSA-2024:1959 Added Reference https://access.redhat.com/errata/RHSA-2024:2086 Added Reference https://access.redhat.com/security/cve/CVE-2023-40549 Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=2241797 Added Reference https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html -
CVE Modified by [email protected]
Sep. 16, 2024
Action Type Old Value New Value Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html -
CVE Modified by [email protected]
Jun. 10, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html [No types assigned] -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Apr. 29, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2086 [No types assigned] -
CVE Modified by [email protected]
Apr. 25, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1902 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1903 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1959 [No types assigned] -
CVE Modified by [email protected]
Apr. 18, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1873 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1876 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1883 [No types assigned] -
CVE Modified by [email protected]
Apr. 16, 2024
Action Type Old Value New Value Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1834 [No types assigned] Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1835 [No types assigned] -
Initial Analysis by [email protected]
Feb. 05, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-40549 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-40549 Vendor Advisory Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2241797 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2241797 Issue Tracking, Vendor Advisory Added CWE NIST CWE-125 Added CPE Configuration OR *cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:* versions up to (excluding) 15.8 Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* -
CVE Received by [email protected]
Jan. 29, 2024
Action Type Old Value New Value Added Description An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service. Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-40549 [No types assigned] Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2241797 [No types assigned] Added CWE Red Hat, Inc. CWE-125 Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-40549
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-40549
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} -0.00%
score
0.05271
percentile