Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Amazon RDS Vulnerability Led to Exposure of Credentials

Amazon Web Services (AWS) on Monday announced that it recently addressed a vulnerability in Amazon Relational Database Service (RDS) that could lead to the exposure of internal credentials.

Amazon Web Services (AWS) on Monday announced that it recently addressed a vulnerability in Amazon Relational Database Service (RDS) that could lead to the exposure of internal credentials.

Amazon RDS is a managed database service that offers support for several database engines, including Amazon Aurora, AWS’s own database engine, which offers support for MySQL and PostgreSQL.

The addressed security issue was identified in the Aurora PostgreSQL engine, more specifically in the third-party open-source PostgreSQL extension “log_fdw,” which allows a user to leverage the SQL interface to access the database engine log, as well as to build foreign tables.

While searching for potential vulnerabilities in the Amazon Aurora engine, Lightspin researcher Gafnit Amiga discovered that it was possible to bypass the log_fdw extension validation and gain access to some system files, including files that contained internal credentials.

According to AWS, the leaked credentials were “specific to their Aurora cluster,” meaning that they could not be used to compromise other clusters or customers.

[ READ: Details Published on AWS Flaws Leading to Data Leaks ]

“No cross-customer or cross-cluster access was possible; however, highly privileged local database users who could exercise this issue could potentially have gained additional access to data hosted in their cluster or read files within the operating system of the underlying host running their database,” AWS explains.

The log_fdw extension, AWS also notes, is pre-installed in both Aurora PostgreSQL and Amazon RDS for PostgreSQL. A privileged, authenticated user able to trigger the bug could use the leaked credentials to gain elevated access to database resources.

Advertisement. Scroll to continue reading.

“They would not be able to use the credentials to access internal RDS services or move between databases or AWS accounts. The credentials could only be used to access resources associated with the Aurora database cluster from which the credentials were retrieved,” AWS notes.

The researcher reported the vulnerability to Amazon on December 9, 2021. An initial patch was released on December 14, but roughly three months were needed to deploy the fix to all customers.

The company updated both Aurora PostgreSQL and RDS for PostgreSQL to resolve the issue and also deprecated a series of minor versions, preventing users from creating new instances with those versions.

Related: Remote Code Execution Vulnerability Found in AWS WorkSpaces

Related: Amazon to Offer Free Cybersecurity Training Materials, MFA Devices

Related: Amazon Sidewalk Mesh Network Raises Security, Privacy Concerns

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.