AWS Amazon linux 2023
Результаты сканирования amazon linux.
Вводные данные:
- ec2 t2.micro
- security group 22 port from any to any
- AMI ID ami-0ccea833bf267252a
- Linux Kernel 6.1.49-70.116.amzn2023.x86_64 on Amazon Linux 2023
Vulnerabilities
OpenSSH < 9.3p2 Vulnerability
Synopsis
The SSH server running on the remote host is affected by a vulnerability.
Description
The version of OpenSSH installed on the remote host is prior to 9.3p2. It is, therefore, affected by a vulnerability as referenced in the release-9.3p2 advisory.
- Fix CVE-2023-38408 - a condition where specific libaries loaded via ssh-agent(1)’s PKCS#11 support could be abused to achieve remote code execution via a forwarded agent socket if the following (openssh-9.3p2-1)
More
https://www.openssh.com/txt/release-9.3p2
Solution
Upgrade to OpenSSH version 9.3p2 or later.
Risk Factor
Critical
CVSS v3.0 Base Score
9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
VPR Score
5.2
CVSS v2.0 Base Score
10.0 (CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C)
References
CVE: CVE-2023-38408
Linux Kernel Detection of MDS vulnerabilities (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)
Synopsis
The remote Linux kernel is affected by a series of information disclosure vulnerabilities.
Description
According to the remote Linux kernel, this system is vulnerable to the following information disclosure vulnerabilities:
MSBDS leaks Store Buffer Entries which can be speculatively forwarded to a dependent load (store-to-load forwarding) as an optimization. The forward can also happen to a faulting or assisting load operation for a different memory address, which can cause an issue under certain conditions. Store buffers are partitioned between Hyper-Threads so cross thread forwarding is not possible. But if a thread enters or exits a sleep state the store buffer is repartitioned which can expose data from one thread to the other.(MSBDS/Fallout) (CVE-2018-12126)
MLDPS leaks Load Port Data. Load ports are used to perform load operations from memory or I/O. The received data is then forwarded to the register file or a subsequent operation. In some implementations the Load Port can contain stale data from a previous operation which can be forwarded to faulting or assisting loads under certain conditions, which again can cause an issue eventually. Load ports are shared between Hyper-Threads so cross thread leakage is possible. (MLPDS/RIDL) (CVE-2018-12127)
MFBDS leaks Fill Buffer Entries. Fill buffers are used internally to manage L1 miss situations and to hold data which is returned or sent in response to a memory or I/O operation. Fill buffers can forward data to a load operation and also write data to the cache. When the fill buffer is deallocated it can retain the stale data of the preceding operations which can then be forwarded to a faulting or assisting load operation, which can cause an issue under certain conditions. Fill buffers are shared between Hyper-Threads so cross thread leakage is possible. (MFBDS/RIDL/ZombieLoad) (CVE-2018-12130)
MDSUM is a special case of MSBDS, MFBDS and MLPDS. An uncacheable load from memory that takes a fault or assist can leave data in a microarchitectural structure that may later be observed using one of the same methods used by MSBDS, MFBDS or MLPDS. (MDSUM/RIDL) (CVE-2019-11091)
To address these issues, update the kernel packages on your Linux system, disable Simultaneous Multi-Threading (SMT) or otherwise configure it to a non-vulnerable state, and apply microcode fixes to your hardware. Consult your Linux distribution and processor hardware vendors for details and patches.
See Also
https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html
Solution
- Ensure the latest kernel and package updates are applied to your linux packages for your OS distribution.
- Either disable SMT or configure it to a non-vulnerable state. Consult your processor manufacturer for details.
- Apply the appropriate microcode fix for your hardware. Consult your processor manufacturer for details.
Risk Factor
Medium
CVSS v3.0 Base Score
5.6 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N)
VPR Score
7.1
CVSS v2.0 Base Score
4.7 (CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N)
References:
CEA-ID:CEA-2019-0547
CEA-ID:CEA-2019-0324
OpenSSH 6.2 < 8.8
Synopsis
The SSH server running on the remote host is affected by a privilege escalation vulnerability.
Description
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
See Also
https://www.openwall.com/lists/oss-security/2021/09/26/1
https://www.openssh.com/txt/release-8.8
Solution
Upgrade to OpenSSH version 8.8 or later.
Risk Factor
Medium
CVSS v3.0 Base Score
7.0 (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
VPR Score
6.7
CVSS v2.0 Base Score
4.4 (CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P)
References
XREF IAVA:2021-A-0474-S