Lucene search

K
amazonAmazonALAS-2024-2630
HistoryAug 28, 2024 - 7:04 p.m.

Important: amazon-cloudwatch-agent

2024-08-2819:04:00
alas.aws.amazon.com
3
amazon cloudwatch agent
docker
opentelemetry collector
cve-2024-35255
cve-2024-36129
cve-2024-41110
cve-2024-6104
vulnerability
security update

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.3

Confidence

High

Issue Overview:

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability (CVE-2024-35255)

The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry data. An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. OTel Collector version 0.102.1 fixes this issue. It is also fixed in the confighttp module version 0.102.0 and configgrpc module version 0.102.1. (CVE-2024-36129)

AWS is aware of CVE-2024-41110, an issue affecting the Moby open source project, packaged in Amazon Linux as “docker”. Docker is a component of several open source container management systems.

This issue does not affect the default configuration of docker. If an authorization plugin is enabled, a specially-crafted API request to the docker daemon will be forwarded to the authorization plugin in a way that could lead to unintended actions, such as privilege escalation. Enabling an authorization plugin is an atypical configuration. The affected API endpoint is not exposed to the network in either the default, typical, or recommended configurations. The default EKS and ECS configurations do not expose the API endpoint to the network. Enabling a Docker authorization plugin is not supported when using ECS. Finally, docker is not installed on EKS AMIs newer than 1.24. Although Docker is installed in EKS 1.24 and earlier, EKS does not support authorization plugins.

Updated docker packages addressing the issue are available for Amazon Linux 2 (docker-20.10.25-1.amzn2.0.5 and docker-25.0.6-1.amzn2.0.1) and for Amazon Linux 2023 (docker-25.0.6-1amzn2023.0.1). AWS recommends that customers using docker upgrade to these or later versions. (CVE-2024-41110)

go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7. (CVE-2024-6104)

Affected Packages:

amazon-cloudwatch-agent

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update amazon-cloudwatch-agent to update your system.

New Packages:

aarch64:  
    amazon-cloudwatch-agent-1.300044.0-1.amzn2.aarch64  
  
src:  
    amazon-cloudwatch-agent-1.300044.0-1.amzn2.src  
  
x86_64:  
    amazon-cloudwatch-agent-1.300044.0-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2024-35255, CVE-2024-36129, CVE-2024-41110, CVE-2024-6104

Mitre: CVE-2024-35255, CVE-2024-36129, CVE-2024-41110, CVE-2024-6104

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.3

Confidence

High