CloudWiki
Rules
Critical

IAM user can execute a Privilege Escalation by using PassRole and CreatePipeline and PutPipelineDefinition

Security & Compliance
No items found.
Description

An IAM user with the "iam:PassRole", "datapipeline:CreatePipeline", and "datapipeline:PutPipelineDefinition" permissions can execute a privilege escalation attack by creating a new data pipeline with a definition that includes a resource (e.g., an EC2 instance) that requires an IAM role. The user can then pass the role to the pipeline definition, which will enable them to assume that role and gain elevated privileges. The user can further use the "lambda:InvokeFunction" permission to invoke a function that leverages the elevated privileges to access sensitive resources.

Remediation

If an IAM user can execute a privilege escalation by using PassRole and CreatePipeline and PutPipelineDefinition, the following remediation steps can be taken:

  1. Restrict the IAM user's permissions: The user's permissions should be restricted to only the resources and actions that they require to perform their job. This can be done by creating a custom policy that grants the user the minimum required permissions.
  2. Remove unnecessary IAM policies: The user's IAM policies should be reviewed to ensure that they do not contain any unnecessary permissions. Any policies that contain over-permissive permissions should be removed.
  3. Monitor IAM activity: IAM activity should be monitored to detect any unauthorized changes to IAM policies. AWS CloudTrail can be used to monitor and log all IAM activity.
  4. Use AWS Managed Policies: AWS Managed Policies provide pre-configured policies for common use cases. They are reviewed and updated by AWS, which can help ensure that they are secure.
  5. Use IAM Roles: Instead of using IAM users with elevated permissions, IAM roles should be used whenever possible. IAM roles provide temporary security credentials that can be assumed by trusted entities, such as EC2 instances, Lambda functions, or AWS services.
  6. Enable MFA: Multi-factor authentication (MFA) should be enabled for all IAM users. MFA adds an additional layer of security to prevent unauthorized access to an IAM user's account.
  7. Regularly review IAM permissions: IAM permissions should be reviewed on a regular basis to ensure that they are still necessary and appropriate for the user's job responsibilities.
Enforced Resources
Note: Remediation steps provided by Lightlytics are meant to be suggestions and guidelines only. It is crucial to thoroughly verify and test any remediation steps before applying them to production environments. Each organization's infrastructure and security needs may differ, and blindly applying suggested remediation steps without proper testing could potentially cause unforeseen issues or vulnerabilities. Therefore, it is strongly recommended that you validate and customize any remediation steps to meet your organization's specific requirements and ensure that they align with your security policies and best practices.