Cloud Security

Google Patches Vulnerability in Cloud Endpoints Proxy

A researcher has disclosed the details of a privilege escalation vulnerability he discovered in a Google Cloud component. The flaw was patched by Google in late August, but some users will need to manually update their systems to prevent potential exploitation.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>A researcher has disclosed the details of a privilege escalation vulnerability he discovered in a Google Cloud component. The flaw was patched by Google in late August, but some users will need to manually update their systems to prevent potential exploitation.</strong></span></span></p>

A researcher has disclosed the details of a privilege escalation vulnerability he discovered in a Google Cloud component. The flaw was patched by Google in late August, but some users will need to manually update their systems to prevent potential exploitation.

The vulnerability was found by security researcher Imre Rad, who disclosed his findings last week on the Full Disclosure mailing list.

Rad found the vulnerability in Extensible Service Proxy (ESP), an open source, Nginx-based proxy that enables API management capabilities for JSON/REST or gRPC API services. Its features include authentication, monitoring and logging. ESP is a component of Google’s Cloud Endpoints API management system, which is designed for securing, monitoring and analyzing APIs.

“If SSO is configured for an ESP fronted application where the identity provider is one of the popular ones (Google or Facebook) or an organization’s internal IdP (e.g. Okta), then those API methods can be invoked by a malicious user assuming the identity of anyone,” the researcher told SecurityWeek.

He noted that not all applications that use ESP are affected — applications based on PHP/Symfony are impacted, and possibly also some less popular frameworks. The researcher believes between 100 and 1,000 applications are affected, but he says this is a “gut feeling.”

The vulnerability impacts ESP v1 and certain configurations — the researcher says ESP v2 is not affected. He also noted that some users will need to manually install the patches.

“Unlike with other services (e.g. MySQL instances of the Cloud SQL product), the ESP software is not operated by Google, so the burden of upgrade is on the customers. (Using ESP on AppEngine may be an exception, I think Google bumps the version there.) In line with this architecture, Google is not in the position to prevent abuse globally by implementing some magical server-side fix,” Rad explained.

Google has awarded a bug bounty for the vulnerability report, but the researcher did not want to disclose the exact amount — he said it was several thousand dollars.

Advertisement. Scroll to continue reading.

“We rolled out a fix on August 31, 2021 to address this issue and ensure that all services are protected. We’re appreciative of the researcher’s work in identifying and reporting this vulnerability,” a Google spokesperson told SecurityWeek.

Google did not respond to follow-up questions regarding the number of impacted applications and users having to manually update the affected component.

Related: Google Patches Privilege Escalation Vulnerability in Cloud Service

Related: Google Working on Patching GCP Vulnerability That Allows VM Takeover

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version