https://aws.amazon.com/security/security-bulletins/rss/Latest BulletinsRead our latest security bulletins here. [email protected] (Amazon Web Services)Tue, 24 Dec 2024 18:04:59 +0000Tue, 24 Dec 2024 18:04:59 +0000http://blogs.law.harvard.edu/tech/rsshttps://a0.awsstatic.com/main/images/logos/aws_logo_smile_179x109.pnghttps://aws.amazon.com/security/security-bulletins/rss/Latest BulletinsRead our latest security bulletins here. https://aws.amazon.com/security/security-bulletins/AWS-2024-010/4030ede557b8a4890ab27ec509a113756f6177d5Issue with NVIDIA Container Toolkit (CVE-2024-0132, CVE-2024-0133)<p><b>Publication Date:&nbsp;2024/10/01 6:35 PM PDT<br> </b></p> <p data-pm-slice="1 1 []">AWS&nbsp;is aware of CVE-2024-0132 and CVE-2024-0133, issues affecting the NVIDIA container toolkit 1.16. At this time, the following services require customer action. If we become aware of additional impact, we will update this bulletin.</p> <p data-pm-slice="1 1 []"><u>Amazon&nbsp;Elastic Container Service (Amazon ECS)</u></p> <p data-pm-slice="1 1 []">Amazon&nbsp;ECS has released updated ECS GPU-optimized Amazon Machine Images (AMIs) with the patched NVIDIA container toolkit v1.16.2. We recommend that ECS customers update to these AMIs (or the latest available). Additional information on the ECS-optimized AMI is available at in our "<a href="https://docs.aws.amazon.com/AmazonECS/latest/developerguide/ecs-optimized_AMI.html" target="_blank" rel="noopener">Amazon ECS-optimized Linux AMIs</a>" developer guide.</p> <p><u>Amazon&nbsp;Elastic Kubernetes Service (Amazon EKS)</u></p> <p>Amazon EKS has released updated EKS GPU-optimized Amazon Machine Images (AMIs) version v20240928 with the patched NVIDIA container toolkit v1.16.2. Customers using Managed node groups can upgrade their node groups by referring to the <a href="https://docs.aws.amazon.com/eks/latest/userguide/update-managed-node-group.html" target="_blank" rel="noopener">EKS documentation</a>.&nbsp;Customers using Karpenter can update their nodes by following the documentation on <a href="https://karpenter.sh/docs/concepts/disruption/#drift" target="_blank" rel="noopener">drift</a> or <a href="https://karpenter.sh/docs/concepts/nodeclasses/#specamiselectorterms" target="_blank" rel="noopener">AMI selection</a>.&nbsp;Customers using self-managing worker nodes can replace existing nodes by referring to the <a href="https://docs.aws.amazon.com/eks/latest/userguide/update-workers.html" target="_blank" rel="noopener">EKS documentation</a>.</p> <p><u>Bottlerocket</u></p> <p>Amazon&nbsp;has released Bottlerocket 1.24.0, which includes the patched NVIDIA container toolkit v1.16.2, and recommend customers using Bottlerocket apply this update or a newer version. Further information will be posted in the <a href="https://github.com/bottlerocket-os/bottlerocket/security/advisories" target="_blank" rel="noopener">Bottlerocket Security Advisories</a> and the <a href="https://github.com/bottlerocket-os/bottlerocket/releases" target="_blank" rel="noopener">Bottlerocket Release Notes</a>.</p> <p>If you have any questions or comments about this advisory, we ask that you contact AWS/Amazon Security via our <a href="https://aws.amazon.com/security/vulnerability-reporting/">vulnerability reporting page</a> or directly via email to <a href="mailto:[email protected]">[email protected]</a>.</p>Wed, 02 Oct 2024 01:46:51 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-014/2c4e3156bb00d5e5fee1527173bd0a76c6851992Issue with DynamoDB local - CVE-2022-1471<p><b>Publication Date: 2024/12/11 2:00PM PST</b><br> </p> <p>AWS is aware of CVE-2022-1471 in SnakeYaml software, included in DynamoDB local jar and Docker distributions from version 1.21 and version 2.0. If leveraged, this issue could allow an actor to perform remote code execution using the SnakeYaml's Constructor(), as the software does not restrict the types that can be instantiated during deserialization. AWS has found no evidence that this issue has been leveraged, however, customers should still take action. On November 6, 2024, we released a fix for this issue. Customers should <a href="https://docs.aws.amazon.com/amazondynamodb/latest/developerguide/DynamoDBLocal.DownloadingAndRunning.html" target="_blank" rel="noopener">upgrade DynamoDB local</a> to the latest version: v1.25.1 and above, or 2.5.3 and above.</p> <p>Please email <a href="mailto:[email protected]">[email protected]</a> with any security questions or concerns.</p>Wed, 11 Dec 2024 23:59:42 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-013/047fd01529fcd2f779562aa114cc64b7e34c4dafIssue with data.all (Multiple CVEs)<p><b>Publication Date:&nbsp;2024/11/8 4:00 PM PDT<br> </b></p> <p><a href="https://data-dot-all.github.io/dataall/" target="_blank" rel="noopener">Data.all</a> is an open source development framework to help customers build a data marketplace on AWS.</p> <p>We&nbsp;have identified the following issues within data.all version 1.0.0 through 2.6.0. On November 8, 2024, we released a fix and recommend customers upgrade to version 2.6.1 or later and ensure any forked or derivative code are patched to incorporate the new fixes.</p> <ul> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-52311" target="_blank" rel="noopener">CVE-2024-52311</a> relates to an issue where data.all does not invalidate authentication token upon user logout.</li> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-52312" target="_blank" rel="noopener">CVE-2024-52312</a> relates to an issue where data.all authenticated users can perform restricted operations against DataSets and Environments.</li> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-52313" target="_blank" rel="noopener">CVE-2024-52313</a> relates to an issue where data.all authenticated users can obtain incorrect object level authorizations.</li> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-52314" target="_blank" rel="noopener">CVE-2024-52314</a> relates to an issue where data.all admin user may access potentially sensitive data stored by producers via logs.</li> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-10953" target="_blank" rel="noopener">CVE-2024-10953</a> relates to an issue where data.all authenticated users can perform mutating update operations on persisted notification records.</li> </ul> <p><u>References:</u></p> <ul> <li>CVE-2024-52311 <a href="https://github.com/data-dot-all/dataall/security/advisories/GHSA-p69m-h9rw-584v" target="_blank" rel="noopener">GitHub Security Advisory</a><br> </li> <li>CVE-2024-52312 <a href="https://github.com/data-dot-all/dataall/security/advisories/GHSA-676j-g6g5-chj9" target="_blank" rel="noopener">GitHub Security Advisory</a><br> </li> <li>CVE-2024-52313 <a href="https://github.com/data-dot-all/dataall/security/advisories/GHSA-hx8q-7wxv-6c7c" target="_blank" rel="noopener">GitHub Security Advisory</a><br> </li> <li>CVE-2024-52314 <a href="https://github.com/data-dot-all/dataall/security/advisories/GHSA-p2h8-r28g-5q6h" target="_blank" rel="noopener">GitHub Security Advisory</a><br> </li> <li>CVE-2024-10953 <a href="https://github.com/data-dot-all/dataall/security/advisories/GHSA-x4j5-jm65-vp5j" target="_blank" rel="noopener">GitHub Security Advisory</a> &nbsp;</li> </ul> <p>Please&nbsp;email <a href="mailto:[email protected]">[email protected]</a> with any security questions or concerns.</p>Sat, 09 Nov 2024 01:16:14 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-012/9e8c49f124577a6c7a28e9b79fb359d149883f69CVE-2024-10125 - missing JWT issuer and signer validation in aws-alb-identity-aspnetcore<p><b>Publication Date:&nbsp;2024/10/21 4:00 PM PDT<br> </b></p> <p><b>Description:</b></p> <p>The <a href="https://github.com/awslabs/aws-alb-identity-aspnetcore#validatetokensignature" target="_blank" rel="noopener">Amazon.ApplicationLoadBalancer.Identity.AspNetCore repo</a> contains Middleware that can be used in conjunction with the Application Load Balancer (ALB) OpenId Connect integration and can be used in any <a href="https://dotnet.microsoft.com/apps/aspnet" target="_blank" rel="noopener">ASP.NET</a> Core deployment scenario, including AWS Fargate, Amazon Elastic Kubernetes Service (Amazon EKS), Amazon Elastic Container Service (Amazon ECS), Amazon Elastic Compute Cloud (Amazon EC2), and AWS Lambda. In the JWT handling code, it performs signature validation but fails to validate the JWT issuer and signer identity. The signer omission, if combined with a scenario where the infrastructure owner allows internet traffic to the ALB targets (not a recommended configuration), can allow for JWT signing by an untrusted entity and an actor may be able to mimic valid OIDC-federated sessions to the ALB targets.</p> <p><b>Affected versions:</b> all versions</p> <p><b>Resolution</b></p> <p>The repository/package has been deprecated, is End of Life, and is no longer actively supported.</p> <p><b>Workarounds</b></p> <p>As a security best practice, ensure that your ELB targets (e.g. EC2 Instances, Fargate Tasks etc.) do not have public IP addresses.</p> <p>Ensure any forked or derivative code validate that the signer attribute in the JWT match the ARN of the Application Load Balancer that the service is configured to use.</p> <p><b>References</b></p> <ul> <li><a href="https://docs.aws.amazon.com/elasticloadbalancing/latest/application/listener-authenticate-users.html" target="_blank" rel="noopener">ALB Documentation</a> specifically "To ensure security, you must verify the signature before doing any authorization based on the claims and validate that the signer field in the JWT header contains the expected Application Load Balancer ARN."</li> <li><a href="https://docs.aws.amazon.com/elasticloadbalancing/latest/application/listener-authenticate-users.html#user-claims-encoding" target="_blank" rel="noopener">Python example</a></li> <li><a href="https://github.com/awslabs/aws-alb-identity-aspnetcore/security/advisories/GHSA-5gh5-cc5m-q244" target="_blank" rel="noopener">GitHub Security Advisory</a></li> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-10125" target="_blank" rel="noopener">CVE-2024-10125</a></li> </ul> <p>We would like to thank Miggo Security for collaborating on this issue through the coordinated disclosure process.</p> <p>Please email <a href="mailto:[email protected]">[email protected]</a> with any security questions or concerns.</p>Mon, 21 Oct 2024 23:01:38 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-011/a309413a1f821685b28aa9d924537c0409ec4ecfCVE-2024-8901 - missing JWT issuer and signer validation in aws-alb-route-directive-adapter-for-istio<p><b>Publication Date:&nbsp;2024/10/21 4:00 PM PDT<br> </b></p> <p>The&nbsp;<a href="https://github.com/awslabs/aws-alb-route-directive-adapter-for-istio/tree/master" target="_blank" rel="noopener">AWS ALB Route Directive Adapter For Istio repo</a> provides an OIDC authentication mechanism that was integrated into the open source Kubeflow project. The adapter uses JWT for authentication, but lacks proper signer and issuer validation. In deployments of ALB that ignore security best practices, where ALB targets are directly exposed to internet traffic, an actor can provide a JWT signed by an untrusted entity in order to spoof OIDC-federated sessions and successfully bypass authentication.<br> </p> <p><b>Affected versions:</b> v1.0, v1.1</p> <p><b>Resolution</b></p> <p>The&nbsp;repository/package has been deprecated, is End of Life, and is no longer actively supported.</p> <p><b>Workarounds</b></p> <p>As&nbsp;a security best practice, ensure that your ELB targets (e.g. EC2 Instances, Fargate Tasks etc.) do not have public IP addresses.</p> <p>Ensure&nbsp;any forked or derivative code validate that the signer attribute in the JWT match the ARN of the Application Load Balancer that the service is configured to use.</p> <p><b>References</b></p> <ul> <li><a href="https://docs.aws.amazon.com/elasticloadbalancing/latest/application/listener-authenticate-users.html" target="_blank" rel="noopener">ALB&nbsp;Documentation</a> specifically "To ensure security, you must verify the signature before doing any authorization based on the claims and validate that the signer field in the JWT header contains the expected Application Load Balancer ARN."</li> <li><a href="https://docs.aws.amazon.com/elasticloadbalancing/latest/application/listener-authenticate-users.html#user-claims-encoding" target="_blank" rel="noopener">Python example</a></li> <li><a href="https://github.com/awslabs/aws-alb-route-directive-adapter-for-istio/security/advisories/GHSA-789x-wph8-m68r" target="_blank" rel="noopener">GitHub Security Advisory</a></li> <li><a href="https://www.cve.org/CVERecord?id=CVE-2024-8901" target="_blank" rel="noopener">CVE-2024-8901</a></li> </ul> <p>We&nbsp;would like to thank Miggo Security for collaborating on this issue through the coordinated disclosure process.</p> <p>Please email <a href="mailto:[email protected]">[email protected]</a> with any security questions or concerns.</p>Mon, 21 Oct 2024 23:48:35 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-015/236b8287a3de0cfd6dc082ae1ed8c092656e41b1Issue with RedShift JDBC Driver, Python Connector and ODBC Driver - (CVE-2024-12744, CVE-2024-12745, CVE-2024-12746)<p><b>Publication Date: 2024/12/24 10:00AM PST</b><br> </p> <p>AWS has identified the following issues within the Amazon Redshift JDBC Driver, Amazon Redshift Python Connector, and Amazon Redshift ODBC Driver. On December 23, 2024, we released a fix and recommend customers upgrade to the latest version to address these issues.</p> <ul> <li>The Amazon Redshift JDBC Driver, version 2.1.0.31, is affected by <a href="https://www.cve.org/CVERecord?id=CVE-2024-12744" target="_blank" rel="noopener">CVE-2024-12744</a>, a SQL injection issue when utilizing the getSchemas, getTables, or getColumns Metadata APIs. This issue has been addressed in driver version 2.1.0.32. We recommend customers upgrade to the driver version 2.1.0.32 or revert to driver version 2.1.0.30.</li> <li>The Amazon Redshift Python Connector, version 2.1.4, is affected by <a href="https://www.cve.org/CVERecord?id=CVE-2024-12745" target="_blank" rel="noopener">CVE-2024-12745</a>, a SQL injection issue when utilizing the get_schemas, get_tables, or get_columns Metadata APIs. This issue has been addressed in driver version 2.1.5. We recommend customers upgrade to the driver version 2.1.5 or revert to driver version 2.1.3.</li> <li>The Amazon Redshift ODBC Driver, version v2.1.5.0 (Windows or Linux), is affected by <a href="https://www.cve.org/CVERecord?id=CVE-2024-12746" target="_blank" rel="noopener">CVE-2024-12746</a>, a SQL injection issue when utilizing the SQLTables or SQLColumns Metadata APIs. This issue has been addressed in driver version 2.1.6.0. We recommend customers upgrade to the driver version 2.1.6.0 or revert to driver version 2.1.4.0.</li> </ul> <p><b>Affected versions:</b> Amazon Redshift JDBC Driver, version 2.1.0.31; Amazon Redshift Python Connector, version 2.1.4; Amazon Redshift ODBC Driver, version v2.1.5.0.</p> <p>&nbsp;</p> <p><b>Resolution:</b><br> Users of the Amazon Redshift JDBC Driver should upgrade to the driver version 2.1.0.32 or revert to driver version 2.1.0.30.</p> <p>Users of the Amazon Redshift Python Connector are recommended to upgrade to the driver version 2.1.5 or revert to driver version 2.1.3.</p> <p>Users of the Amazon Redshift ODBC Driver are recommended to upgrade to the driver version 2.1.6.0 or revert to driver version 2.1.4.0.</p> <p>&nbsp;</p> <p><b>References:</b></p> <ul> <li>CVE-2024-12744 <a href="https://github.com/aws/amazon-redshift-jdbc-driver/security/advisories/GHSA-8596-2jgr-ppj7" target="_blank" rel="noopener">GitHub Security Advisory</a></li> <li>CVE-2024-12745 <a href="https://github.com/aws/amazon-redshift-python-driver/security/advisories/GHSA-8gc2-vq6m-rwjw" target="_blank" rel="noopener">GitHub Security Advisory</a></li> <li>CVE-2024-12746 <a href="https://github.com/aws/amazon-redshift-odbc-driver/security/advisories/GHSA-g63m-5vjv-wr3v" target="_blank" rel="noopener">GitHub Security Advisory</a></li> </ul> <p>Please email <a href="mailto:[email protected]">[email protected]</a> with any security questions or concerns.</p>Tue, 24 Dec 2024 18:04:59 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-009/5793f3ddfc0f9c4d9cbc39a545b0a9c98e78071bIssue with PyTorch TorchServe - CVE-2024-35198, CVE-2024-35199<p><b>Publication Date:&nbsp;2024/07/18 2:50 PM PDT<br> </b></p> <p data-pm-slice="1 1 []">AWS&nbsp;is aware of the issues described in CVE-2024-35198 and CVE-2024-35199 in PyTorch TorchServe versions 0.3.0 to 0.10.0. Customers using PyTorch inference Deep Learning Containers (DLC) through Amazon SageMaker are not affected.</p> <p data-pm-slice="1 1 []">CVE-2024-35198 does not prevent a model from being downloaded into the model store if the URL contains characters such as ".." when TorchServe model registration API is called. Customers using PyTorch inference Deep Learning Containers (DLC) through Amazon SageMaker and Amazon Elastic Kubernetes Service (Amazon EKS) are not affected by this issue.</p> <p data-pm-slice="1 1 []">CVE-2024-35199 does not bind two gRPC ports 7070 and 7071 to localhost by default. These two interfaces are bound to all interfaces when TorchServe is natively launched without Docker container. Customers using PyTorch inference Deep Learning Containers (DLC) are not affected by this issue.</p> <p data-pm-slice="1 1 []">TorchServe&nbsp;version v0.11.0 resolves these two issues.</p> <p data-pm-slice="1 1 []">Customers&nbsp;can use the following new image tags to pull DLCs that ship with patched TorchServe version 0.11.0. Alternatively, customers can upgrade to the latest version of TorchServe.</p> <p data-pm-slice="1 1 []">PyTorch 2.2</p> <ul> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.10-pt-ec2-2.2.0-inf-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.10-pt-ec2-2.2.0-inf-py310</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.10-pt-sagemaker-2.2.0-inf-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.10-pt-sagemaker-2.2.0-inf-py310</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.6-pt-graviton-ec2-2.2.1-inf-cpu-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.6-pt-graviton-ec2-2.2.1-inf-cpu-py310</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.6-pt-graviton-sagemaker-2.2.1-inf-cpu-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.6-pt-graviton-sagemaker-2.2.1-inf-cpu-py310</a></li> </ul> <p>PyTorch 2.1</p> <ul> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.7-pt-ec2-2.1.0-inf-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.7-pt-ec2-2.1.0-inf-py310</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.8-pt-sagemaker-2.1.0-inf-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.8-pt-sagemaker-2.1.0-inf-py310</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.5-pt-graviton-ec2-2.1.0-inf-cpu-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.5-pt-graviton-ec2-2.1.0-inf-cpu-py310</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.5-pt-graviton-sagemaker-2.1.0-inf-cpu-py310" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.5-pt-graviton-sagemaker-2.1.0-inf-cpu-py310</a></li> </ul> <p>PyTorch 1.13</p> <ul> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.21-pt-sagemaker-1.13.1-inf-cpu-py39" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.21-pt-sagemaker-1.13.1-inf-cpu-py39</a></li> <li><a href="https://github.com/aws/deep-learning-containers/releases/tag/v1.19-pt-ec2-1.13.1-inf-py39" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/releases/tag/v1.19-pt-ec2-1.13.1-inf-py39</a></li> </ul> <p>The&nbsp;full DLC image URI details can be found at: <a href="https://github.com/aws/deep-learning-containers/blob/master/available_images.md#available-deep-learning-containers-images" target="_blank" rel="noopener">https://github.com/aws/deep-learning-containers/blob/master/available_images.md#available-deep-learning-containers-images</a>.</p> <p>We&nbsp;would like to thank Kroll Cyber Risk for collaborating on this issue through the coordinated vulnerability disclosure process.</p> <p>If&nbsp;you have any questions or comments about this advisory, we ask that you contact AWS/Amazon Security via our <a href="https://aws.amazon.com/security/vulnerability-reporting/" target="_blank" rel="noopener">vulnerability reporting page</a> or directly via email to <a href="mailto:%[email protected]">[email protected]</a>. Please do not create a public GitHub issue.</p>Mon, 22 Jul 2024 15:47:29 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-008/d3b49efaae87a794822119841c95b9a3c1ee9b3cIssue with AWS Client VPN - CVE-2024-30164, CVE-2024-30165<p><b>Publication Date:&nbsp;2024/07/16 3:30 PM PDT<br> </b></p> <p data-pm-slice="1 1 []">AWS&nbsp;is aware of <a href="https://nvd.nist.gov/vuln/detail/CVE-2024-30164" target="_blank" rel="noopener">CVE-2024-30164</a> and <a href="https://nvd.nist.gov/vuln/detail/CVE-2024-30165" target="_blank" rel="noopener">CVE-2024-30165</a> in <a href="https://docs.aws.amazon.com/vpn/latest/clientvpn-admin/what-is.html" target="_blank" rel="noopener">AWS Client VPN</a>. These issues could potentially allow an actor with access to an end user's device to escalate to root privilege and execute arbitrary commands on that device. We addressed these issues on all platforms. Customers using AWS Client VPN should <a href="https://aws.amazon.com/vpn/client-vpn-download/" target="_blank" rel="noopener">upgrade</a> to version 3.11.1 or higher for Windows, 3.9.2 or higher for MacOS, and 3.12.1 or higher for Linux.</p> <p data-pm-slice="1 1 []">For&nbsp;additional information on configuring AWS Client VPN to meet your security and compliance requirements, please refer to our <a href="https://docs.aws.amazon.com/vpn/latest/clientvpn-admin/security.html" target="_blank" rel="noopener">"Security in AWS Client VPN"</a> user guide.</p> <p data-pm-slice="1 1 []">We&nbsp;would like to thank Robinhood for collaborating on this issue through the coordinated vulnerability disclosure process.</p> <p data-pm-slice="1 1 []">Security-related questions or concerns can be brought to our attention via <a href="mailto:[email protected]">[email protected]</a>.</p>Mon, 22 Jul 2024 15:47:30 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2023-001/bc8b756291c028bb4483fe965a4f44f9a1a63cbeIssue With IAM Supporting Multiple MFA Devices<p><b>Initial Publication Date: 04/25/2023 10:00AM EST</b></p> <p>A security researcher recently reported an issue with AWS’s recently-released (November 16th, 2022) support for multiple multi-factor authentication (MFA) devices for IAM user principals. The reported issue could have potentially arisen only when the following three conditions were met: (1) An IAM user had possession of long-term access key (AK)/secret key (SK) credentials, (2) that IAM user had the privilege to add an MFA to their own identity without using an MFA, and (3) that IAM user’s overall access privileges beyond console sign-in had been configured by an administrator to be greater after adding the MFA. Under those narrow conditions, possession of AK/SK alone was equivalent to possession of AK/SK and a previously configured MFA.</p> <p>While IAM users with the ability to add or delete an MFA device associated with their own identity have always been able to do so solely with AK/SK credentials, an issue arose when the new feature was combined with the self-management by IAM users of their own MFA devices, with restricted access prior to an MFA being added by the user. This self-management pattern was documented <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_examples_aws_my-sec-creds-self-manage.html"><b>here</b></a>, and that page included a sample IAM policy for implementing the pattern. The combination of the new multi-MFA feature created an inconsistency with that approach. Given the new feature, a user with only AK/SK credentials could add an additional MFA without using a previously-configured MFA, thus allowing possession of AK/SK alone without a previously configured MFA to potentially gain broader access than expected by customers using the sample policy.</p> <p>This issue did not affect AWS Management Console-based access, since an existing MFA is always required at sign-in. Nor did it affect federated principals, who manage MFA through their identity provider.</p> <p>As of April 21, 2023, the identified issue has been remediated by requiring that IAM users who already have one or more MFAs and who use AK/SK credentials to manage their own MFA devices to first use sts:GetSessionToken and an existing MFA to obtain MFA-enabled temporary credentials to sign their CLI commands or API requests prior to enabling or disabling MFA devices for themselves. We have directly notified a very small number of customers via their Personal Health Dashboard who had previously associated an additional MFA device using a mechanism other than the AWS Management Console. We recommended that those notified customers confirm the correctness of their MFA configurations. No further customer action is required.</p> <p>We would like to thank researchers at MWR Cybersec for identifying and responsibly disclosing this issue to AWS. Security-related questions or concerns can be brought to our attention via <a href="mailto:[email protected]"><b>[email protected]</b></a>.<br> </p>Tue, 25 Apr 2023 14:03:37 +0000[email protected]https://aws.amazon.com/security/security-bulletins/AWS-2024-003/5d0119c25827fef44449cc716227585502c46585CVE-2024-28056<p><b>Publication Date:&nbsp;2024/04/15 07:00 AM PST<br> </b></p> <p>AWS is aware of CVE-2024-28056, which affects Amplify CLI versions prior to 12.10.1 and Amplify Studio, which uses Amplify CLI. We released a fix to Amplify CLI on January 10, 2024 that also fixed Amplify Studio, and recommend customers upgrade to Amplify CLI 12.10.1 or higher to address this issue. We have proactively communicated with the customers using affected versions.</p> <p>AWS has taken two additional steps to protect customers using Amplify from unintentional misconfigurations. First, AWS added a mitigation to the AWS Security Token Service (STS) where attempts to make a cross-account role assumption with a trust policy referencing Amazon Cognito as the trusted principal, without conditions to scope down access to specific Amazon Cognito Identity Pools using the aud claim, will fail. As a result, cross-account access will no longer be possible with policies created by earlier unpatched versions of Amplify. Second, AWS added a mitigation to the AWS Identity and Access Management (IAM) control plane such that any attempt to create a role trust policy that references Amazon Cognito as the trusted principal, without adding conditions restricting access, will fail. &nbsp;</p> <p>We would like to thank Datadog for responsibly disclosing this issue to AWS.</p> <p>Please email <a href="mailto:[email protected]">[email protected]</a> with any security questions or concerns.<br> </p>Tue, 16 Apr 2024 00:33:27 +0000[email protected]