Skip to content

Privilege Escalation Vector in CloudWatch Agent for Windows

High
sky333999 published GHSA-j8x2-2m5w-j939 Dec 10, 2022

Package

gomod amazon-cloudwatch-agent (Go)

Affected versions

<=1.247354

Patched versions

1.247355

Description

Impact

A privilege escalation issue exists within the Amazon CloudWatch Agent for Windows in versions up to and including v1.247354. When users trigger a repair of the Agent, a pop-up window opens with SYSTEM permissions. Users with administrative access to affected hosts may use this to create a new command prompt as NT AUTHORITY\SYSTEM.

To trigger this issue, the third party must be able to access the affected host. They must also be able to install the tools required to trigger the issue.

This issue does not affect the CloudWatch Agent for macOS or Linux.

Patches

We recommend that Agent users upgrade to the latest available version of the CloudWatch Agent to address this issue.

Workarounds

There is no recommended work around. Affected users must update the installed version of the CloudWatch Agent to address this issue.

References

6119858

For more information

If you have any questions or comments about this advisory, we ask that you contact AWS/Amazon Security via our vulnerability reporting page or directly via email to aws-security@amazon.com. Please do not create a public GitHub issue.

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:L

CVE ID

CVE-2022-23511

Weaknesses