N2WS-24189 - OpenSSH vulnerability on CPM instance

N2WS-24189 - OpenSSH vulnerability on CPM instance

Issue:
following reported vulnerability for OpenSSH: CVE-2024-6387 

Solution:
For versions 4.2.2/4.3.0, do the following steps:
  1. Take snapshot of the cpmdata volume
  2. Connect to N2WS server via SSH, user is cpmuser
  3. run following command:
    sudo apt update
    sudo unattended-upgrade -d


    • Related Articles

    • Apache Log4j2 vulnerability CVE-2021-44228

      Q: Does Apache Log4j2 vulnerability CVE-2021-44228 (https://nvd.nist.gov/vuln/detail/CVE-2021-44228) affect CPM? A: No, this vulnerability is not relevant to any version of CPM
    • How to update the Ubuntu distribution on the CPM instance

      Before starting it is recommended to take backup of cpmdata volume and be familiar with how to restore the server. In order to update the Ubuntu distribution on the CPM instance, you have to follow these instructions precisely (when no backup/DR is ...
    • CPM instance hardening for vulnerability scans

      In order to perform the below operations, you need to connect to the instance with SSH (your assigned private key and username: "cpmuser"). 1) (Only in v2.3 and up) To enforce usage of TLS 1.2, please edit the file /etc/apache2/mods-enabled/ssl.conf. ...
    • How to upgrade an N2WS server from Ubuntu 22.04 to Ubuntu Pro

      Before starting, make sure you know how to redeploy the server in case of issues during OS upgrade. In addition, Linux knowledge is Required. There are additional costs charged by AWS when using Ubuntu Pro, see this link for pricing details. Warning: ...
    • Recommended instance sizes and volume types for CPM Server instances

      EC2 Instance sizing guidelines Here are the recommended instance sizes for CPM Server instances: Up to 200 instances - T3.medium Up to 500 instances - M5.large, C5.large, R5.large, C6i.large, R6i.large, M6i.large, C7i.large, M7i.large Up to 1000 ...