Aug 06, 2025Ravie LakshmananDevOps / Container Safety
Cybersecurity researchers have demonstrated an “end-to-end privilege escalation chain” in Amazon Elastic Container Service (ECS) that could possibly be exploited by an attacker to conduct lateral motion, entry delicate knowledge, and seize management of the cloud surroundings.
The assault approach has been codenamed ECScape by Candy Safety researcher Naor Haziz, who offered the findings right now on the Black Hat USA safety convention that is being held in Las Vegas.
“We recognized a strategy to abuse an undocumented ECS inside protocol to seize AWS credentials belonging to different ECS duties on the identical EC2 occasion,” Haziz mentioned in a report shared with The Hacker Information. “A malicious container with a low‑privileged IAM [Identity and Access Management] position can acquire the permissions of a better‑privileged container working on the identical host.”
Amazon ECS is a fully-managed container orchestration service that permits customers to deploy, handle, and scale containerized functions, whereas integrating with Amazon Net Providers (AWS) to run container workloads within the cloud.
The vulnerability recognized by Candy Safety basically permits for privilege escalation by permitting a low-privileged activity working on an ECS occasion to hijack the IAM privileges of a higher-privileged container on the identical EC2 machine by stealing its credentials.
In different phrases, a malicious app in an ECS cluster might assume the position of a extra privileged activity. That is facilitated by benefiting from a metadata service working at 169.254.170[.]2 that exposes the short-term credentials related to the duty’s IAM position.
Whereas this strategy ensures that every activity will get credentials for its IAM position and they’re delivered at runtime, a leak of the ECS agent’s identification might allow an attacker to impersonate the agent and acquire credentials for any activity on the host. Your entire sequence is as follows –
Get hold of the host’s IAM position credentials (EC2 Occasion Function) in order to impersonate the agent
Uncover the ECS management airplane endpoint that the agent talks to
Collect the mandatory identifiers (cluster title/ARN, container occasion ARN, Agent model data, Docker model, ACS protocol model, and Sequence quantity) to authenticate because the agent utilizing the Process Metadata endpoint and ECS introspection API
Forge and signal the Agent Communication Service (ACS) WebSocket Request impersonating the agent with the sendCredentials parameter set to “true”
Harvest credentials for all working duties on that occasion
“The cast agent channel additionally stays stealthy,” Haziz mentioned. “Our malicious session mimics the agent’s anticipated habits – acknowledging messages, incrementing sequence numbers, sending heartbeats – so nothing appears amiss.”
“By impersonating the agent’s upstream connection, ECScape fully collapses that belief mannequin: one compromised container can passively accumulate each different activity’s IAM position credentials on the identical EC2 occasion and instantly act with these privileges.”
ECScape can have extreme penalties when working ECS duties on shared EC2 hosts, because it opens the door to cross-task privilege escalation, secrets and techniques publicity, and metadata exfiltration.
Following accountable disclosure, Amazon has emphasised the necessity for patrons to undertake stronger isolation fashions the place relevant, and make it clear in its documentation that there isn’t any activity isolation in EC2 and that “containers can probably entry credentials for different duties on the identical container occasion.”
As mitigations, it is suggested to keep away from deploying high-privilege duties alongside untrusted or low-privilege duties on the identical occasion, use AWS Fargate for true isolation, disable or prohibit the occasion metadata service (IMDS) entry for duties, restrict ECS agent permissions, and arrange CloudTrail alerts to detect uncommon utilization of IAM roles.
“The core lesson is that it’s best to deal with every container as probably compromiseable and rigorously constrain its blast radius,” Haziz mentioned. “AWS’s handy abstractions (activity roles, metadata service, and so forth.) make life simpler for builders, however when a number of duties with completely different privilege ranges share an underlying host, their safety is simply as robust because the mechanisms isolating them – mechanisms which may have delicate weaknesses.”
The event comes within the wake of a number of cloud-related safety weaknesses which were reported in latest weeks –
A race situation in Google Cloud Construct’s GitHub integration that might have allowed an attacker to bypass maintainer evaluate and construct un-reviewed code after a “/gcbrun” command is issued by the maintainer
A distant code execution vulnerability in Oracle Cloud Infrastructure (OCI) Code Editor that an attacker might use to hijack a sufferer’s Cloud Shell surroundings and probably pivot throughout OCI companies by tricking a sufferer, already logged into Oracle Cloud, to go to a malicious HTML web page hosted on a server via a drive-by assault
An assault approach known as I SPy that exploits a Microsoft first-party utility’s Service principal (SP) in Entra ID for persistence and privilege escalation through federated authentication
A privilege escalation vulnerability within the Azure Machine Studying service that permits an attacker with solely Storage Account entry to switch invoker scripts saved within the AML storage account and execute arbitrary code inside an AML pipeline, enabling them to extract secrets and techniques from Azure Key Vaults, escalate privileges, and achieve broader entry to cloud assets
A scope vulnerability within the legacy AmazonGuardDutyFullAccess AWS managed coverage that might enable a full organizational takeover from a compromised member account by registering an arbitrary delegated administrator
An assault approach that abuses Azure Arc for privilege escalation by leveraging the Azure Linked Machine Useful resource Administrator position and as a persistence mechanism by establishing as command-and-control (C2)
A case of over-privileged Azure built-in Reader roles and a vulnerability in Azure API that could possibly be chained by an attacker to leak VPN keys after which use the important thing to realize entry to each inside cloud property and on-premises networks
A provide chain compromise vulnerability in Google Gerrit known as GerriScary that enabled unauthorized code submissions to at the very least 18 Google initiatives, together with ChromiumOS (CVE-2025-1568, CVSS rating: 8.8), Chromium, Dart, and Bazel, by exploiting misconfigurations within the default “addPatchSet” permission, the voting system’s label dealing with, and a race situation with bot code-submission timings throughout the code merge course of
A Google Cloud Platform misconfiguration that uncovered the subnetworks used for member exchanges at Web Change Factors (IXPs), thereby permitting attackers to probably abuse Google’s cloud infrastructure to realize unauthorized entry to inside IXP LANs.
An extension of a Google Cloud privilege escalation vulnerability known as ConfusedFunction that may be tailored to different cloud platforms like AWS and Azure utilizing AWS Lambda and Azure Features, respectively, along with extending it to carry out surroundings enumeration
“The best mitigation technique to guard your surroundings from comparable risk actor habits is to make sure that all SAs [Service Account] inside your cloud surroundings adhere to the precept of least privilege and that no legacy cloud SAs are nonetheless in use,” Talos mentioned. “Make sure that all cloud companies and dependencies are updated with the most recent safety patches. If legacy SAs are current, substitute them with least-privilege SAs.”