Thursday, March 28, 2024

Critical Memory leak bug with Cloudflare leaks cookies, authentication tokens

Cloudflare, Inc. is a U.S. organization that gives a content delivery network, Internet security services, and dispersed domain name server services, sitting between the customer and the Cloudflare client’s hosting provider, going about as a reverse proxy for sites.

Cloudflare was leaking a wide range of sensitive information, including authentication cookies and login accreditation, the flaw was named Cloudbleed.

Tavis Ormandy from Google’s Project Zero reached Cloudflare to report the security issue with their edge servers.

The leaked information included “private messages from real dating websites, full messages from a famous chat service, online password manager information, outlines from adult video sites, hotel appointments,” as per Tavis Ormandy.

Their edge servers were running past the finish of a buffer and returning memory that contained private data, such as, HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive information. Furthermore, some of that information had been stored via search indexes.

Period of impact

This bug was introduced in the HTML Parser component on September 22, 2016. Cloudflare resolved the issue on February 18, 2017, after the incident reported by Google security researcher.

The best time of effect was from February 13 and February 18 with around 1 in each 3,300,000 HTTP requests through Cloudflare possibly bringing about memory spillage (that is around 0.00003% of request).

Web crawlers, such as, Google (GOOG, – 0.56%), Yahoo (YHOO, – 0.13%), and Microsoft’s (MSFT, – 0.31%) Bing had accidentally put away released information as a feature of their web crawlers’ caches and CloudFlare group attempting to clean those data.

Root cause of the bug

The root cause of the bug was that achieving the finish of a buffer was checked utilizing the correspondence operator and a pointer was able to step the finish of the buffer. This is known as a buffer overrun.

/* generated code */
if ( ++p == pe )
 goto _test_eof;

The underlying bug occurs because of a pointer error.

Had the check been done using >= instead of == jumping over the buffer end would have been caught,” said Cumming.

Bug Fix Timeline – Cloudflare

  • 2017-02-18 0011 Tweet from Tavis Ormandy asking for Cloudflare contact information 2017-02-18 0032 Cloudflare receives details of bug from Google
  • 2017-02-18 0040 Cross-functional team assembles in San Francisco
  • 2017-02-18 0119 Email Obfuscation disabled worldwide
  • 2017-02-18 0122 London team joins
  • 2017-02-18 0424 Automatic HTTPS Rewrites disabled worldwide
  • 2017-02-18 0722 Patch implementing kill switch for cf-HTML parser deployed worldwide.
  • 2017-02-20 2159 SAFE_CHAR fix deployed globally
  • 2017-02-21 1803 Automatic HTTPS Rewrites, Server-Side Excludes, and Email Obfuscation re-enabled worldwide.

Also Read:

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles