HIGH
Source
CloudSploit
ID
open-cifs

Open CIFS

Determine if UDP port 445 for CIFS is open to the public

While some ports such as HTTP and HTTPS are required to be open to the public to function properly, more sensitive services such as CIFS should be restricted to known IP addresses.

Follow the appropriate remediation steps below to resolve the issue.

  1. Log in to the AWS Management Console.

  2. Select the “Services” option and search for EC2. Step

  3. Scroll down the left navigation panel and choose “Security Groups” under “Network & Security”.Step

  4. Select the “EC2 Security Group” that needs to be verified. Step

  5. Scroll down the bottom panel and choose “Inbound rules”. Verify the value for “Source” column for “Custom UDP Rule” for “CIFS” under “Type” and if any rule have value set to “0.0.0.0/0” or “::/0 " then the selected “Security Group” has “UDP” port for “CIFS” open to the public.Step

  6. Repeat steps number 2 - 5 to verify other “Security Groups” in the selected AWS region.

  7. Navigate to “Security Groups” under “Network & Security” and select the “Security Group” that needs to be modified to restrict the access of “UDP” port 445 for “CIFS” to specific IP address. Step

  8. Scroll down the page and select the “Inbound rules” and click on the “Edit inbound rules” button to the right. Step

  9. In the “Edit inbound rules” tab select either the “MyIP” or “Custom” from the “Source” column.Step

  10. In the “Edit inbound rules” tab select the “MyIP” from the “Source” column to allow “CIFS” inbound traffic only from your specific IP address.Step

  11. In the “Edit inbound rules” tab select the “Custom” from the “Source” column as per the requirements for “CIFS” and specify static IP/Elastic IP address along with “Description” for the “Security Group” rule. Step

  12. Click on the “Save rules” button to make the necessary changes. Step

  13. Repeat steps number 7 - 12 to restrict UDP port 445 for “CIFS” to known IP address.