首页 | 本学科首页   官方微博 | 高级检索  
     检索      


Leadership Hijacking in Docker Swarm and Its Consequences
Authors:Adi Farshteindiker  Rami Puzis
Institution:1.Software and Information Systems Engineering, Ben Gurion University of the Negev, Beer Sheva 8410501, Israel;2.Telekom Innovation Labs, Ben Gurion University of the Negev, Beer Sheva 8410501, Israel
Abstract:With the advent of microservice-based software architectures, an increasing number of modern cloud environments and enterprises use operating system level virtualization, which is often referred to as container infrastructures. Docker Swarm is one of the most popular container orchestration infrastructures, providing high availability and fault tolerance. Occasionally, discovered container escape vulnerabilities allow adversaries to execute code on the host operating system and operate within the cloud infrastructure. We show that Docker Swarm is currently not secured against misbehaving manager nodes. This allows a high impact, high probability privilege escalation attack, which we refer to as leadership hijacking, the possibility of which is neglected by the current cloud security literature. Cloud lateral movement and defense evasion payloads allow an adversary to leverage the Docker Swarm functionality to control each and every host in the underlying cluster. We demonstrate an end-to-end attack, in which an adversary with access to an application running on the cluster achieves full control of the cluster. To reduce the probability of a successful high impact attack, container orchestration infrastructures must reduce the trust level of participating nodes and, in particular, incorporate adversary immune leader election algorithms.
Keywords:Docker Swarm  leader election  privilege escalation  defense evasion  cloud
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号