Experts disclosed two critical flaws in Alibaba cloud database services

Researchers disclosed two critical flaws in Alibaba Cloud’s ApsaraDB RDS for PostgreSQL and AnalyticDB for PostgreSQL.

Researchers from cloud security firm Wiz discovered two critical flaws, collectively dubbed BrokenSesame, in Alibaba Cloud’s ApsaraDB RDS for PostgreSQL and AnalyticDB for PostgreSQL.

ApsaraDB RDS is a managed database hosting service, meanwhile, AnalyticDB for PostgreSQL is a managed data warehousing service.  

An attacker can chain the two vulnerabilities to breach tenant isolation protections and access data belonging to other users.

“Wiz Research has discovered a chain of critical vulnerabilities in two of Alibaba Cloud’s popular services, ApsaraDB RDS for PostgreSQL and AnalyticDB for PostgreSQL. Dubbed #BrokenSesame, the vulnerabilities potentially allowed unauthorized access to Alibaba Cloud customers’ PostgreSQL databases and the ability to perform a supply-chain attack on both Alibaba database services, leading to an RCE on Alibaba database services.” reads the advisory published by Wiz.

The experts focused their analysis on devising attack techniques to break cloud isolation by bypassing the security boundaries implemented by cloud providers and gaining access to other customers’ sensitive data. 

The two vulnerabilities are a privilege escalation issue in AnalyticDB and a remote code execution flaw in ApsaraDB RDS. An attacker can chain the two vulnerabilities to elevate privileges to root within the container, then escape to the Kubernetes node, and obtain unauthorized access to the API server.

Once gained access to the K8s API server, the researchers used the node’s kubelet credentials to examine various cluster resources, including secrets, service accounts, and pods.

“With access to the K8s API server, we utilized the node’s kubelet credentials to examine various cluster resources, including secrets, service accounts, and pods. When examining the pod list, we found pods belonging to other tenants in the same cluster. This indicated that Alibaba Cloud designed the cluster for multitenancy, meaning we could potentially gain cross-tenant access to these pods.” reads the analysis.

Upon testing the credentials against the container image registry, the researchers discovered they had write permissions. With write permissions, an attacker can overwrite container images and potentially carry out a supply-chain attack on the entire service and other services’ images. 

Wiz reported the flaws to the Alibaba Cloud in December 2022 and the company fixed them on April 12, 2023. The good news is that is no evidence that these vulnerabilities were exploited in attacks in the wild.

“76% of organizations don’t enforce MFA [multi-factor authentication] for console users, while 58% of organizations don’t enforce MFA for root/admin users,” the cybersecurity firm said.

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections:

The Teacher – Most Educational Blog

The Entertainer – Most Entertaining Blog

The Tech Whizz – Best Technical Blog

Best Social Media Account to Follow (@securityaffairs)
Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Alibaba Cloud)
The post Experts disclosed two critical flaws in Alibaba cloud database services appeared first on Security Affairs.