First-Ever Cyber Attack Via Kubernetes RBAC


Recently, a new attack campaign has been discovered by the cybersecurity researchers at Aqua Security that exploits Kubernetes RBAC to assemble backdoors and mine cryptocurrency like Monero.

Kubernetes API access control system known as RBAC enables administrators to specify which service accounts or users have access to API operations and resources. 

This system provides precise access control and enhances security measures by limiting access to critical resources.

Cyber Attack Via Kubernetes RBAC

Threat actors can establish persistence on compromised clusters even after addressing the initial access misconfiguration by exploiting RBAC to enforce malicious access control policies.

EHA

An Aqua Security team named ‘Nautilus’ made a discovery of this new type of attack, which they called ‘RBAC Buster.’ It has been reported that 60 misconfigured Kubernetes clusters were compromised as a result of this campaign.

The threat actor established a powerful and covert persistence by crafting a new ClusterRole with almost full admin privileges, producing a ‘kube-controller’ ServiceAccount within the ‘kube-system’ namespace, and then linking the ClusterRole with the ServiceAccount via a ‘ClusterRoleBinding’.

Here the attacker sought to exploit the AWS access keys exposed in its K8s honeypots to:-

  • Establish an ongoing foothold in the system.
  • Extract sensitive information
  • Evade the cluster’s restrictions

Several existing deployments were also deleted by the attacker in different namespaces, which include:-

  • kube-secure-fhgxtsjh
  • kube-secure-fhgxt
  • api-proxy
  • worker-deployment

The perpetrator’s last move involved generating a DaemonSet to spread a Docker-hosted container image (“kubernetesio/kube-controller:1.0.1”) on every node as part of the attack.

The cryptocurrency miner is hidden within the container, which has been downloaded over 14,000 times in the last five months. By typosquatting the legitimate ‘kubernetesio’ account, the ‘kuberntesio/kube-controller’ container image deceives users. 

The image further imitates the essential ‘kube-controller-manager’ container image, responsible for detecting and addressing node failures, and runs within a Pod on every master node.

Upon examining the configuration file, it became apparent that the perpetrator had already mined 5 XMR and could earn up to $200 annually per worker.

Moreover, RBAC Buster attacks on Kubernetes clusters can result in severe outcomes such as:- 

Mitigations

Here below we have mentioned the security measures that are recommended by the experts to mitigate the threat:-

  • Prohibit unauthenticated requests from anonymous users.
  • Make sure to secure the API server.
  • Ensure to employ Role-Based Access Control (RBAC) effectively.
  • Enforce strict API access policies.
  • Regularly monitor audit logs.
  • Make sure to encrypt any secrets with proper encryption.
  • Always secure the account credentials hosted in the cluster.

Struggling to Apply The Security Patch in Your System? – 
Try All-in-One Patch Manager Plus



Source link