Close Menu
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
What's Hot

Researchers reveal Ecscape’s flaws in Amazon ECS that allow cross-task qualification theft

Upwork is buying its way to staffing companies beyond freelancers

Fake VPN and spam blocker apps associated with vextrio used in ad fraud, subscription scams

Facebook X (Twitter) Instagram
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
Facebook X (Twitter) Instagram
Fyself News
  • Home
  • Identity
  • Inventions
  • Future
  • Science
  • Startups
  • Spanish
Fyself News
Home » Researchers reveal Ecscape’s flaws in Amazon ECS that allow cross-task qualification theft
Identity

Researchers reveal Ecscape’s flaws in Amazon ECS that allow cross-task qualification theft

userBy userAugust 6, 2025No Comments7 Mins Read
Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
Follow Us
Google News Flipboard
Share
Facebook Twitter LinkedIn Pinterest Email Copy Link

August 6, 2025Ravi LakshmananDEVOPS/Container Security

Cybersecurity researchers have demonstrated an “end-to-end privilege escalation chain” with Amazon Elastic Container Services (ECS). This could be exploited to attackers to access horizontal movements, access sensitive data and seize control of the cloud environment.

The attack technology was called Ecscape by sweet security researcher Naor Haziz.

“We have identified ways to exploit undocumented ECS internal protocols to obtain AWS credentials belonging to other ECS tasks on the same EC2 instance,” Haziz said in a report shared with Hacker News. “Malicious containers with low product IAM [Identity and Access Management] A role can obtain permissions for high prebuild containers running on the same host. ”

Amazon ECS is a fully managed container orchestration service that integrates with Amazon Web Services (AWS) to enable container workloads to run in the cloud.

The vulnerability identified by Sweet Security essentially allows privilege escalation by allowing the modest tasks running on ECS instances to be able to steal and hijack IAM privileges of the same EC2 machine’s IAM privileges.

In other words, malicious apps in ECS clusters may assume the role of a more privileged task. This is facilitated by utilizing a metadata service running on 169.254.170[.]Publish temporary credentials related to the two-task IAM role.

Cybersecurity

This approach ensures that each task retrieves IAM role credentials and is delivered at runtime, but leaks of the ECS agent identity could allow an attacker to impersonate an agent and retrieve credentials for any task on the host. The entire sequence is as follows:

Get the host’s IAM role credentials (EC2 instance role) and impersonate the agent and discover the ECS control plane endpoints the agent discusses to collect the required identifiers (cluster name/ARN, agent version information, Docker version, ACS protocol version, sequence number). Requests by impersonating an agent with the sendcreDentials parameter set to the “true” harvesting credentials for all running tasks in that instance

“The counterfeit agent channel remains stealth too,” Hazes said. “Our malicious sessions mimic the expected behavior of agents: message recognition, sequence number increase, heartbeat sending – nothing is found.”

“Making it as an agent’s upstream connection, Ecscape completely disrupts its trust model. One compromised container can passively collect IAM role credentials for all other tasks on the same EC2 instance and act immediately with those privileges.”

ECSCAPE can have serious consequences when running ECS tasks on a shared EC2 host. This is to open the door to cross-task privilege escalation, secret exposure, and metadata peeling.

Following responsible disclosure, Amazon highlights the need for customers to adopt a stronger separation model as applicable, making it clear in its document that EC2 does not have task separation and that “containers may have access to credentials for other tasks on the same container instance.”

As a mitigation, we recommend avoiding the deployment of high-effective tasks along with unreliable or modest tasks on the same instance. Use AWSFargate for true isolation, disable or restrict Instance Metadata Services (IMDS) access for tasks, restrict permissions for ECS agents, and register CloudTrail Alerts.

“The core lessons mean that each container must be treated as potentially compromised and strictly constrained the radius of that blast,” Hazes said. “While AWS’s handy abstractions (task roles, metadata services, etc.) make life easier for developers, when multiple tasks at different privilege levels share the underlying host, security is only as strong as the mechanisms that separate them.

Identity Security Risk Assessment

This development is triggered by several cloud-related security weaknesses reported in recent weeks –

The race state in the GitHub integration of Google Cloud Build allows an attacker to potentially use Pibot via the victim’s cloud shell environment after an attacker bypasses the maintainer’s review and the “/gcbrun” command issues a remote code execution vulnerability in Oracle Cloud Infrastructure (OCI) code editor by the maintainer, allowing an attacker to potentially use Pibot via the victim’s cloud shell environment. The cloud accesses malicious HTML pages hosted on a server through a drive-by attack. This visits an attack technology called I Spy that exploits Microsoft First-Party Application Service Principal (SP) with Enterd ID for persistence and privilege escalation via federal authentication. It allows them to run arbitrary code within an AML pipeline, extract secrets from Azure Key Vaults, escalate privileges, and allow them to gain broader access to cloud resources. Legacy Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Range Gerrit called Gerriscary, which allowed for fraudulent code submissions to at least 18 Google projects, including Chromiumos (CVE-2025-1568, CVSS score: 8.8), Chromium, Dart, and Bazel. The misconception of the Google Cloud Platform, which exposed the subnetwork used for member exchanges at Internet Exchange Points (IXPs), allows attackers to potentially exploit Google’s cloud infrastructure to gain unauthorized access to their internal IXP LANs. A vulnerability called the Google Cloud Privilege Extension Vulnerability can be adapted to other cloud platforms such as AWS and Azure, using AWS lambdas and Azure functions, respectively.

“The most effective mitigation strategy to protect the environment from the actions of similar threat actors is to ensure all SAS [Service Account] It follows the principle of least privilege in a cloud environment and the principle that legacy cloud SAS is not yet used,” Talos said. If legacy SAS is present, replace it with a minimum SAS. ”


Source link

#BlockchainIdentity #Cybersecurity #DataProtection #DigitalEthics #DigitalIdentity #Privacy
Follow on Google News Follow on Flipboard
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
Previous ArticleUpwork is buying its way to staffing companies beyond freelancers
user
  • Website

Related Posts

Fake VPN and spam blocker apps associated with vextrio used in ad fraud, subscription scams

August 6, 2025

AI slashes VCISO workloads by 68% as SMBS demands more – new report reveals

August 6, 2025

Microsoft launches Project IRE to autonomously classify malware using AI tools

August 6, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest Posts

Researchers reveal Ecscape’s flaws in Amazon ECS that allow cross-task qualification theft

Upwork is buying its way to staffing companies beyond freelancers

Fake VPN and spam blocker apps associated with vextrio used in ad fraud, subscription scams

Rivalry apps for men leak user personal data and driver’s license

Trending Posts

Subscribe to News

Subscribe to our newsletter and never miss our latest news

Please enable JavaScript in your browser to complete this form.
Loading

Welcome to Fyself News, your go-to platform for the latest in tech, startups, inventions, sustainability, and fintech! We are a passionate team of enthusiasts committed to bringing you timely, insightful, and accurate information on the most pressing developments across these industries. Whether you’re an entrepreneur, investor, or just someone curious about the future of technology and innovation, Fyself News has something for you.

Google’s Genie 3: The Dawn of General AI?

FySelf, PODs, TwinH: Revolutionizing Digital Identity & Government Data Control

Beyond Zuckerberg’s Metaverse: TwinH Powers Digital Government with Berners-Lee’s New Internet Vision

The TwinH Advantage: Unlocking New Potential in Digital Government Strategies

Facebook X (Twitter) Instagram Pinterest YouTube
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions
  • User-Submitted Posts
© 2025 news.fyself. Designed by by fyself.

Type above and press Enter to search. Press Esc to cancel.