Hundreds of Amazon RDS Instances Leaking User’s Personal Data

Recently, the Mitiga Research Team found that hundreds of databases each month were exposed, with significant Personally Identifiable Information (PII) leakage.

An analysis found that the reputable Amazon Relational Database Service is leaking PII through exposed Relational Database Service (RDS) Snapshots.

Amazon Relational Database Service (Amazon RDS)

The Amazon Relational Database Service (Amazon RDS) is a Platform-as-a-Service (PaaS) that provides a database platform based on a few optional engines (e.g., MySQL, PostgreSQL, etc.).

In this case, you can use RDS snapshots, a storage volume snapshot of your database instance that backs up the entire database instance rather than just certain databases, while utilizing the RDS service in AWS.

Further, these snapshots can be shared between other AWS accounts, both inside and outside the on-premises company, as well as between AWS accounts that make the RDS snapshots available to the general public.

A Public RDS snapshot is a useful feature that allows a user to share public data or a template database with an application.

The report says when a user wishes to share a snapshot with co-workers without having to deal with permissions and restrictions, a Public RDS snapshot is a useful option. Hence the user can share the snapshot in this way for a short time with the public.

“Well… obviously, leaked snapshots might potentially be a very valuable asset for a threat actor — either during the reconnaissance phase of the cyber kill chain (databases can include sensitive technical data that can be used for exploitation, like API keys) or for extortion or ransomware campaigns”, Mitiga Research Team reported.

“We found a lot of snapshots that were shared publicly for few hours, days, and even weeks — either intentionally or by mistake”.

Unintentional Information Sharing is a Hazard to Enterprises

Researchers say unintentional information sharing via resources like Disk snapshots (EBS), or database snapshots, is a new hazard to enterprises that some cloud services that enable sharing of cloud resources widely to the globe expose (RDS).

They developed an AWS-native technique, using AWS Lambda Step Function and boto3, to scan, clone, and extract potentially sensitive information from RDS snapshots in scale.

Researchers discovered personally identifiable information has been exposed as a result of the investigation. One of the MySQL databases that were exposed is given below: This DB was created on 03/03/22, and the snapshot was taken on 31/08/22.

Extracted Data Example

The Israeli company, which carried out the research from September 21, 2022, to October 20, 2022, said it found 810 snapshots that were publicly shared for varying duration, starting from a few hours to weeks, making them ripe for abuse by malicious actors.

Over 250 of the 810 snapshots’ backups remained visible for 30 days or more, indicating that they were probably forgotten.

Recommendation

It is strongly advised not to make RDS snapshots accessible to the general public in order to guard against the potential leak or abuse of sensitive data or any other security issue. Where appropriate, it’s also advisable to encrypt snapshots.

Managed DDoS Attack Protection for Applications – Download Free Guide

Tags: AmazonRDS
Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Ex-Cybersecurity Consultant Jailed For Trading Confidential Data

Vincent Cannady, a professional who used to work as a consultant in the cybersecurity field, has been taken into custody…

10 hours ago

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request seemingly innocuous clicks, resembling past CAPTCHA…

1 day ago

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft cloud services.  Recently, security analysts at…

1 day ago

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components in a server. It is an…

1 day ago

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a concerning trend has been highlighted, a…

1 day ago

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of social engineering attacks orchestrated by North…

1 day ago