CyberArk Labs Publishes New Research on Container Escape Routes

Extends Industry-Leading Research into New Attack Techniques in DevOps Environments

CyberArk, the global leader in privileged access security, recently unveiled new research from CyberArk Labs demonstrating how attackers can manipulate container defense-in-depth strategies to gain access to an organization’s most valuable assets. The report is the latest in a series of comprehensive CyberArk Labs research reports examining how cyber attackers can utilize existing vulnerabilities to circumvent container security and take advantage of DevOps environments.

The blog, “The Route to Root: Container Escape Using Kernel Exploitation,” describes how known kernel vulnerabilities can be weaponized in container environments allowing an attacker to escape to the host. The research found that Linux security controls like seccomp and namespaces generally provide good security, limiting the attacker’s ability to escape. However, in cases where the host kernel is vulnerable, those security controls may be further manipulated by weaponizing existing exploits to eventually escape the container to the host.

“Containers offer clear operational benefits, and their default security settings can make an attacker’s life quite difficult,” said Lavi Lazarovitz, security research team lead, CyberArk Labs. “The goal of this research was to understand how an attacker could manipulate existing vulnerabilities in the host from within the container to escalate privileges and eventually escape to the host. Understanding how attackers work is important to improving how organizations can mitigate damage and better protect their assets.”

CyberArk Labs is committed to researching post-exploit environments to better understand the attack cycle and the movement of attackers. In this case, the team adapted a publicly available Linux kernel exploit code to escape a containerized environment and describes mitigation strategies to limit damage.

For more CyberArk Labs research, visit the CyberArk Threat Research Blog to read previous research in this area, including: