25 C
Washington
Thursday, September 19, 2024

Google Fixes GCP Composer Flaw That Could’ve Led to Remote Code Execution

Must read

A now-patched vital safety flaw impacting Google Cloud Platform (GCP) Composer might have been exploited to realize distant code execution on cloud servers via a provide chain assault approach known as dependency confusion.

The vulnerability has been codenamed CloudImposer by Tenable Analysis.

“The vulnerability might have allowed an attacker to hijack an inner software program dependency that Google pre-installs on every Google Cloud Composer pipeline-orchestration software,” safety researcher Liv Matan mentioned in a report shared with The Hacker Information.

Dependency confusion (aka substitution assault), which was first documented by safety researcher Alex Birsan in February 2021, refers to a sort of software program provide chain compromise during which a package deal supervisor is tricked into pulling a malicious package deal from a public repository as a substitute of the meant file of the identical title from an inner repository.

So, a risk actor might stage a large-scale provide chain assault by publishing a counterfeit package deal to a public package deal repository with the identical title as a package deal internally developed by firms and with a better model quantity.

This, in flip, causes the package deal supervisor to unknowingly obtain the malicious package deal from the general public repository as a substitute of the non-public repository, successfully changing the present package deal dependency with its rogue counterpart.

The issue recognized by Tenable is comparable in that it could possibly be abused to add a malicious package deal to the Python Package deal Index (PyPI) repository with the title “google-cloud-datacatalog-lineage-producer-client,” which might then be preinstalled on all Composer situations with elevated permissions.

Whereas Cloud Composer requires that the package deal in query is version-pinned (i.e., model 0.1.0), Tenable discovered that utilizing the “–extra-index-url” argument throughout a “pip set up” command prioritizes fetching the package deal from the general public registry, thereby opening the door to dependency confusion.

See also  PlayStation 6 chip chosen back in 2022, partly over backward compatibility

Armed with this privilege, attackers might execute code, exfiltrate service account credentials, and transfer laterally within the sufferer’s atmosphere to different GCP companies.

Following accountable disclosure on January 18, 2024, it was mounted by Google in Could 2024 by making certain that the package deal is just put in from a non-public repository. It has additionally added the additional precaution of verifying the package deal’s checksum with the intention to affirm its integrity and validate that it has not been tampered with.

The Python Packaging Authority (PyPA) is alleged to have been conscious of the dangers posed by the “–extra-index-url” argument since not less than March 2018, urging customers to skip utilizing PyPI in circumstances the place the interior package deal must be pulled.

“Packages are anticipated to be distinctive as much as title and model, so two wheels with the identical package deal title and model are handled as indistinguishable by pip,” a PyPA member famous on the time. “This can be a deliberate characteristic of the package deal metadata, and never more likely to change.”

Google, as a part of its repair, now additionally recommends that builders use the “–index-url” argument as a substitute of the “–extra-index-url” argument and that GCP prospects make use of an Artifact Registry digital repository when requiring a number of repositories.

“The ‘–index-url’ argument reduces the chance of dependency confusion assaults by solely looking for packages within the registry that was outlined as a given worth for that argument,” Matan mentioned.

Related News

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest News