Amazon EC2

Public CIFS

Ensure that the UDP port 445 for CIFS is not open to public

Risk Level: High

Description

This plugin determines if the UDP port 445 for CIFS is open to the public. CIFS is a discreet service and, unlike HTTP and HTTPS, which can be available to public access, such services must be restricted to known IP addresses. CIFS (Common Internet File System) port 445 provides shared access to files, printers, and communications between network nodes in client or server applications.

To minimize false positives, this plugin reports only those security groups with public IP associated with any of its network interfaces.

About the Service

Amazon EC2: Amazon Elastic Compute Cloud (Amazon EC2) provides scalable computing capacity in the Amazon Web Services (AWS) Cloud. With the EC2 instance, you can launch as many virtual servers as you need, configure security and networking, and manage storage without worrying about the hardware needs of the process. Security Groups act as a firewall for an EC2 instance to control the incoming and outgoing traffic. You can read more about security groups here.

Impact

Security Groups act as a firewall for the EC2 instances to control the incoming and outgoing traffic. There are rules defined under security groups that can allow specific IP addresses to access the EC2 instance with the protocol and the Ports specified.

Allowing CIFS access can result in increased opportunities for malicious activity such as Denial of Service (DoS) attacks, man-in-the-middle attacks (MITM), or the Windows Null Session Exploit.

Steps to Reproduce

Using AWS Console-

  1. Log In to your AWS Console.
  2. Open the EC2 Management Console. You can use this link (https://console.aws.amazon.com/ec2) to navigate directly if already logged in. 
  3. Move to the Security Group in the Network and Security section from the right navigation pane.
  4. You will find a list of Security Groups available. In the Filter security groups bar type Protocol: UDP to filter out all the security groups having rules for UDP protocol. From the list of security groups, choose one by clicking on its Security group ID.
  5. The Inbound rules tab will be selected which has a list of rules for the security group. Investigate the Source column, and find the rules that have the source set to Anywhere (0.0.0.0/0 or ::/0). It implies that the instances and resources attached to the security group can accept public requests through the UDP protocol from Port 445.
  6. Repeat steps 4 to 5 for all the Security Groups you want to investigate.

Steps for Remediation

Modify the security group to specify a specific port and protocol to allow. Or restrict access to only those IP addresses that require it.

  1. Log In to your AWS Console.
  2. Open the EC2 Management Console. You can use this link (https://console.aws.amazon.com/ec2) to navigate directly if already logged in. 
  3. Move to the Security Group in the Network and Security section from the right navigation pane.
  4. You will find a list of Security Groups available. In the Filter security groups bar type Protocol: UDP to filter out all the security groups having rules for UDP protocol. From the list of security groups, choose the vulnerable security group by clicking on its Security group ID.
  5. You will find the Inbound rules tab selected along with a list of rules for the security group. Click on the Edit Inbound Rules button on the right.
  6. From the list of rules with UDP Protocol and Port 445, click on the close button beside the (0.0.0.0/0 or ::/0) in the Source column. It will clear all the IP addresses allowed to access the instance. From the Source drop-down menu, select Custom and enter all the IP addresses you want to give access to following the specified protocol. To allow only your IP to access the instance, select the My IP option. You can read more about all the options available here.
  7. Click on Preview Changes to preview the changes, and Save rules to save them.
  8. Repeat steps 4 to 7 for all the Security Groups you want to fix.