Inbound CIFS access should be restricted

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Description

Reduce the possibility of a breach by checking EC2 security groups for inbound rules that allow unfettered access to TCP port 445, commonly used by client/server applications, and restrict access to IP addresses that require this port.

Rationale

Malicious activity, such as denial-of-service (DoS) or man-in-the-middle attacks (MITM), can occur when permitting unrestricted Common Internet File System (CIFS) access. TCP port 445 is the port commonly used by client/server applications as a means of communication between network nodes over TCP.

Remediation

From the console

Follow the Security group rules docs to learn how to add a security group rule that will restrict access to IP addresses that require a specific port.

From the command line

  1. Run revoke-security-group-ingress to remove inbound rules that allow unrestricted access to port 445.

    revoke-security-group-ingress.sh

            aws ec2 revoke-security-group-ingress
                --group-name group-name
                --protocol tcp
                --port 445
                --cidr 0.0.0.0/0
        
  2. Run authorize-security-group-ingress to add new inbound rules that restrict CIFS access.

    revoke-security-group-ingress.sh

            aws ec2 authorize-security-group-ingress
                --group-name your-group-name
                --protocol tcp
                --port 445
                --cidr 192.0.2.0/24