Vulnerabilities

Most Linux Systems Exposed to Complete Compromise via Shim Vulnerability 

A critical remote code execution vulnerability in Shim could allow attackers to take over vulnerable Linux systems.

A critical vulnerability in Shim could allow a network attacker to bypass secure boot and take over a vulnerable Linux system.

Shim is a small application containing certificates and code to verify the bootloader, and is used by most Linux distributions during the boot process, to support secure boot.

Identified in Shim’s HTTP protocol handling, the vulnerability leads to an out-of-bounds write, which could be exploited for remote code execution.

The flaw is tracked as CVE-2023-40547 and, according to a NIST advisory, has a CVSS score of 9.8. Red Hat, however, assesses the bug as being ‘high severity’, with a CVSS score of 8.3.

“The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete system compromise,” Red Hat’s advisory reads.

An attacker could intercept the HTTP traffic between the victim system and the server delivering files to support the HTTP boot, supply chain risk management firm Eclypsium explains in a technical writeup.

“The attacker could be located on any network segment between the victim and the legitimate server,” the firm says.

A local attacker with enough privileges to modify EFI variables or EFI partition data, such as by using a live Linux USB drive, could change boot order to load a vulnerable shim and execute privileged code without disabling secure boot.

Advertisement. Scroll to continue reading.

According to Eclypsium, an attacker on the same network as the target system could manipulate PXE to chain-load a vulnerable Shim bootloader.

“An attacker exploiting this vulnerability gains control of the system before the kernel is loaded, which means they have privileged access and the ability to circumvent any controls implemented by the kernel and operating system,” Eclypsium notes.

Resolving the vulnerability, the firm explains, requires not only updating Shim to a patched version, but also updating the secure boot chain of trust, by refreshing the UEFI Secure Boot DBX (revocation list).

Five other high- and medium-severity vulnerabilities in Shim were disclosed recently, leading to crashes, denial-of-service (DoS), or leakage of sensitive data during system boot.

Related: Critical Remote Code Execution Vulnerability Patched in Android

Related: GNU C Library Vulnerability Leads to Full Root Access

Related: One-Click GNOME Exploit Could Pose Serious Threat to Linux Systems

Related Content

ICS/OT

A critical vulnerability in the Cinterion cellular modems can be exploited for remote code execution via SMS messages.

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version