golang / vulndb

[mirror] The Go Vulnerability Database
Other
558 stars 56 forks source link

x/vulndb: potential Go vuln in github.com/aws/amazon-cloudwatch-agent: CVE-2022-23511 #1160

Closed GoVulnBot closed 1 year ago

GoVulnBot commented 1 year ago

CVE-2022-23511 references github.com/aws/amazon-cloudwatch-agent, which may be a Go module.

Description: A privilege escalation issue exists within the Amazon CloudWatch Agent for Windows, software for collecting metrics and logs from Amazon EC2 instances and on-premises servers, in versions up to and including v1.247354. When users trigger a repair of the Agent, a pop-up window opens with SYSTEM permissions. Users with administrative access to affected hosts may use this to create a new command prompt as NT AUTHORITY\SYSTEM. To trigger this issue, the third party must be able to access the affected host and elevate their privileges such that they’re able to trigger the agent repair process. They must also be able to install the tools required to trigger the issue. This issue does not affect the CloudWatch Agent for macOS or Linux. Agent users should upgrade to version 1.247355 of the CloudWatch Agent to address this issue. There is no recommended work around. Affected users must update the installed version of the CloudWatch Agent to address this issue.

References:

Cross references: No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: github.com/aws/amazon-cloudwatch-agent
    packages:
      - package: amazon-cloudwatch-agent
description: |
    A privilege escalation issue exists within the Amazon CloudWatch Agent for Windows, software for collecting metrics and logs from Amazon EC2 instances and on-premises servers, in versions up to and including v1.247354. When users trigger a repair of the Agent, a pop-up window opens with SYSTEM permissions. Users with administrative access to affected hosts may use this to create a new command prompt as NT AUTHORITY\SYSTEM. To trigger this issue, the third party must be able to access the affected host and elevate their privileges such that they’re able to trigger the agent repair process. They must also be able to install the tools required to trigger the issue. This issue does not affect the CloudWatch Agent for macOS or Linux. Agent users should upgrade to version 1.247355 of the CloudWatch Agent to address this issue. There is no recommended work around. Affected users must update the installed version of the CloudWatch Agent to address this issue.
cves:
  - CVE-2022-23511
references:
  - web: https://github.com/aws/amazon-cloudwatch-agent/security/advisories/GHSA-j8x2-2m5w-j939
  - fix: https://github.com/aws/amazon-cloudwatch-agent/commit/6119858864c317ff26f41f576c169148d1250837#diff-76ed074a9305c04054cdebb9e9aad2d818052b07091de1f20cad0bbac34ffb52
gopherbot commented 1 year ago

Change https://go.dev/cl/457635 mentions this issue: data/excluded: batch add GO-2022-1164, GO-2022-1161, GO-2022-1160, GO-2022-1158, GO-2022-1154, GO-2022-1153, GO-2022-1152, GO-2022-1151, GO-2022-1147, GO-2022-1162, GO-2022-1150

gopherbot commented 1 year ago

Change https://go.dev/cl/457636 mentions this issue: data/excluded: batch add GO-2022-1164, GO-2022-1161, GO-2022-1160, GO-2022-1154, GO-2022-1153, GO-2022-1152, GO-2022-1151, GO-2022-1147, GO-2022-1162, GO-2022-1150

gopherbot commented 3 months ago

Change https://go.dev/cl/592835 mentions this issue: data/reports: unexclude 50 reports

gopherbot commented 3 weeks ago

Change https://go.dev/cl/607232 mentions this issue: data/reports: unexclude 20 reports (30)