Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2023-47108: Security patch for amazon-cloudwatch-agent, containerd (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Amazon Linux AMI 2: CVE-2023-47108: Security patch for amazon-cloudwatch-agent, containerd (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
11/10/2023
Created
02/22/2024
Added
02/21/2024
Modified
03/06/2024

Description

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels `net.peer.sock.addr` and `net.peer.sock.port` that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent. An attacker can easily flood the peer address and port for requests. Version 0.46.0 contains a fix for this issue. As a workaround to stop being affected, a view removing the attributes can be used. The other possibility is to disable grpc metrics instrumentation by passing `otelgrpc.WithMeterProvider` option with `noop.NewMeterProvider`.

Solution(s)

  • amazon-linux-ami-2-upgrade-amazon-cloudwatch-agent
  • amazon-linux-ami-2-upgrade-containerd
  • amazon-linux-ami-2-upgrade-containerd-debuginfo
  • amazon-linux-ami-2-upgrade-containerd-stress

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;