Skip to main content

lacework-global-109

Security group attached to EC2 instance should not allow inbound traffic from all to TCP port 4333 (Mini SQL (mSQL))

Description

Security groups provide stateful filtering of ingress/egress network traffic to AWS resources. Best practices recommend that no security group allows unrestricted ingress access to your AWS resources via TCP port 4333 (SQLServer) to prevent any unauthorized access.

Remediation

  1. Sign in to the AWS Management Console.

  2. Navigate to EC2 dashboard at https://console.aws.amazon.com/ec2/.

  3. In the left navigation panel, under Network & Security section, choose Security Groups.

  4. Select the EC2 security group that you want to examine.

  5. Select the Inbound rules tab from the dashboard bottom panel.

  6. Verify the value available in the Source column for any inbound/ingress rules with a port range that includes 4333, or the exact port 4333. If one or more rules have the source set to 0.0.0.0/0, the selected security group allows unrestricted IPv4 traffic to port 4333, therefore the access to the EC2 instances associated with the security group is not restricted.

  7. To update the Source field to a range other than 0.0.0.0/0, select the 'Security group rule ID' you want to change, and click 'Edit inbound rules'.

  8. From here you can set the new Source field range, and click 'Save rules' to save the changes.

  9. It is also possible to remove the offending inbound rule completely by following the preceding steps, and instead of updating the Source field range, click Delete followed by 'Save rules'.