[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-40548Date: (C)2024-01-30   (M)2024-06-18


A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This flaw causes memory corruption and can lead to a crash or data integrity issues during the boot phase.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.4CVSS Score :
Exploit Score: 1.4Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
RHBZ#2241782
RHSA-2024:1834
RHSA-2024:1835
RHSA-2024:1873
RHSA-2024:1876
RHSA-2024:1883
RHSA-2024:1902
RHSA-2024:1903
RHSA-2024:1959
RHSA-2024:2086
https://access.redhat.com/security/cve/CVE-2023-40548
https://lists.debian.org/debian-lts-announce/2024/05/msg00009.html

CWE    1
CWE-787
OVAL    15
oval:org.secpod.oval:def:127371
oval:org.secpod.oval:def:509197
oval:org.secpod.oval:def:89051794
oval:org.secpod.oval:def:2600631
...

© SecPod Technologies