CyberWatch

Remote Code Execution Vulnerability Found in Shim

By

By

Access Point Consulting

Summary

A vulnerability has been discovered in Shim, an open-source bootloader on UEFI systems for Linux distributions. The vulnerability, identified as CVE-2023-40547, is a remote code execution vulnerability found by Bill Demirkapi from the Microsoft Security Response Center. The vulnerability allows Shim to trust attacker-controlled values when parsing an HTTP response resulting in a man-in-the-middle attack early in the boot phase. The attacker can craft a malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromised as reported by Red Hat.

Impact Assessment

There is a substantial risk to confidentiality, integrity, and availability resulting from exploitation of this vulnerability. It can allow an attacker to gain complete system control, remotely, before the OS has had time to boot. The vulnerability can also be exploited through network-adjacent and local means.

Red Hat has identified that the Shim component of Red Hat Enterprise Linux 7, 8, and 9 are all affected by this vulnerability. However, due to the nature of this vulnerability affecting Shim, it should affect all Linux distributions which can utilize secure boot with Shim.

What It Means for You

If you utilize a Linux distribution with Shim, remediate.

Remediation

Update to Shim 15.8 through a fwupd firmware update on the command line.

Business Implications

Exploitation of this vulnerability can have devastating consequences on an organization. The vulnerability can allow for a full take-over of a system. This can cause monetary loss due to disaster recovery and business inefficiency and data being lost or compromised due to a system takeover and potential lateral movement.

Access Point Technology Recommends

Patch: Patching Shim to the latest version on all Linux distributions within your network will ultimately prevent this vulnerability from being exploited. Follow remediation steps in the link provided by running fwupd.

Segment network: It is possible to mitigate the exploitation by having proper network segmentation in place and utilizing a zero-trust model. This will help prevent lateral movement and allow for quick and effective action by an incident response team.

Incident response: Having an incident response plan and team is essential when an attacker is performing exploits on your network. Follow these incident response best practices from Atlassian to see where you are with your incident response.

Associated Bulletins

https://www.openwall.com/lists/oss-security/2024/01/26/1

https://github.com/rhboot/shim/commit/0226b56513b2b8bd5fd281bce77c40c9bf07c66d

https://nvd.nist.gov/vuln/detail/CVE-2023-40547#VulnChangeHistorySection

https://access.redhat.com/security/cve/CVE-2023-40547

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more