Amazon Linux AMI update for amazon-ssm-agent



Published: 2024-08-06
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-39325
CVE-2023-39326
CVE-2023-49568
CVE-2023-49569
CWE-ID CWE-400
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

amazon-ssm-agent
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU82064

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39325

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to excessive consumption of internal resources when handling HTTP/2 requests. A remote attacker can bypass the http2.Server.MaxConcurrentStreams setting by creating new connections while the current connections are still being processed, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.aarch64

src:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.src

x86_64:
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

amazon-ssm-agent: before 3.2.2222.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-526.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU83928

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39326

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling HTTP chunked requests. A remote attacker can send specially crafted HTTP requests to the server and consume excessive memory resources.

Mitigation

Update the affected packages:

aarch64:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.aarch64

src:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.src

x86_64:
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

amazon-ssm-agent: before 3.2.2222.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-526.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU85582

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49568

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling responses from a Git server. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.aarch64

src:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.src

x86_64:
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

amazon-ssm-agent: before 3.2.2222.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-526.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU85583

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49569

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can overwrite arbitrary files on the system. Applications are only affected if they are using the ChrootOS, which is the default when using "Plain" versions of Open and Clone funcs (e.g. PlainClone).

Mitigation

Update the affected packages:

aarch64:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.aarch64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.aarch64

src:
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.src

x86_64:
    amazon-ssm-agent-debuginfo-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-3.2.2222.0-1.amzn2023.x86_64
    amazon-ssm-agent-debugsource-3.2.2222.0-1.amzn2023.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

amazon-ssm-agent: before 3.2.2222.0-1

CPE2.3 External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-526.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###