Jump to content

Cloudbleed

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 118.137.202.37 (talk) at 07:27, 27 February 2017 (include the explanation of the memory leak that made some data from one website to appear on other website). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Cloudbleed (also known as CloudLeak and CloudFlare Bug) is a security bug discovered on February 17, 2017 affecting Cloudflare's reverse proxies,[1] which caused their edge servers to run past the end of a buffer and return memory that contained private information such as HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive data.

As a result, data from one Cloudflare customer were leaked out and went to any other CloudFlare customers that happened to be in the server's memory on that particular moment. Some of this data was cached by search engines.[2][3][4][5][6][7][8]

Discovery

The discovery was reported by Google Project Zero team.[1] Tavis Ormandy posted the issue on his team's issue tracker and said that he informed Cloudflare of the problem on February 17. In his own proof-of-concept attack he got a Cloudflare server to return "private messages from major dating sites, full messages from a well-known chat service, online password manager data, frames from adult video sites, hotel bookings. We're talking full https requests, client IP addresses, full responses, cookies, passwords, keys, data, everything."[9]

Similarities with Heartbleed

A simple schematic of a reverse proxy—one of the primary functions of Cloudflare

In effects, Cloudbleed is similar to the 2014 Heartbleed bug in allowing unauthorized third parties to access data in the memory of programs running on web servers — data that should have been shielded with TLS.[10][11] The extent of Cloudbleed also could have impacted as many users as Heartbleed since it affected a security and content delivery service used by close to 2 million websites.[3][11]

Tavis Ormandy, first to discover the vulnerability, immediately drew a comparison to Heartbleed, saying "it took every ounce of strength not to call this issue 'cloudbleed'" in his report.[1]

Reactions

Cloudflare

On Thursday, February 23, 2017, Cloudflare wrote a post noting that:

The bug was serious because the leaked memory could contain private information and because it had been cached by search engines. We have also not discovered any evidence of malicious exploits of the bug or other reports of its existence.
The greatest period of impact was from February 13 and February 18 with around 1 in every 3,300,000 HTTP requests through Cloudflare potentially resulting in memory leakage (that’s about 0.00003% of requests).

Cloudflare acknowledged that the memory could have leaked as early as September 22, 2016. The company also stated that one of its own private keys, used for machine-to-machine encryption, has leaked.[12]

John Graham-Cumming, Cloudflare CTO, noted that Cloudflare clients, such as Uber and OkCupid, weren’t directly informed of the leaks due to the security risks involved in the situation. “There was no backdoor communication outside of Cloudflare — only with Google and other search engines,” he said.[5]

Graham-Cumming also said that "Unfortunately, it was the ancient piece of software that contained a latent security problem and that problem only showed up as we were in the process of migrating away from it." He added that his team has already begun testing their software for other possible issues.[6]

Google Project Zero team

Tavis Ormandy wrote that Cloudflare initially, in their direct correspondence, sent him a draft post that "severely downplays the risk to customers." Ormandy also expressed disappointment that Cloudflare didn’t act faster in the remediation process.[5]

Uber

Uber stated that the impact on its service was very limited.[10] An Uber spokeswoman added "only a handful of session tokens were involved and have since been changed. Passwords were not exposed."[13]

OKCupid

OKCupid CEO Elie Seidman said: "CloudFlare alerted us last night of their bug and we've been looking into its impact on OkCupid members. Our initial investigation has revealed minimal, if any, exposure. If we determine that any of our users has been impacted we will promptly notify them and take action to protect them."[10][13]

Fitbit

Fitbit representative stated the company is investigating the issue, and concerned users can change their passwords.[13]

Remediation

Many major news outlets have advised consumers of sites using Cloudflare to change their passwords,[14][15][16][6] even for accounts protected by 2-factor authentication as they could be at risk.[17] Passwords of mobile apps too could have been impacted.[18] Researchers at Arbor Networks, in an alert, suggested that "For most of us, the only truly safe response to this large-scale information leak is to update our passwords for the Web sites and app-related services we use every day...Pretty much all of them." [19]

Inc. Magazine cybersecurity columnist, Joseph Steinberg, however, advised people not to change their passwords, stating that "the current risk is much smaller than the price to be paid in increased 'cybersecurity fatigue' leading to much bigger problems in the future."[20]

References

  1. ^ a b c "Issue 1139: cloudflare: Cloudflare Reverse Proxies are Dumping Uninitialized Memory". google-security-research group on code.google.com. 19 February 2017. Retrieved 24 February 2017.
  2. ^ "Incident report on memory leak caused by Cloudflare parser bug". Cloudflare. 23 February 2017. Retrieved 24 February 2017.
  3. ^ a b 01:47, 24 Feb 2017 at; tweet_btn(), Iain Thomson. "Cloudbleed: Big web brands leaked crypto keys, personal secrets thanks to Cloudflare bug". Retrieved 2017-02-24. {{cite web}}: |last= has numeric name (help)CS1 maint: numeric names: authors list (link)
  4. ^ Burgess, Matt. "Cloudflare has been leaking private Uber, Fitbit and Ok Cupid details for months". WIRED UK. Retrieved 2017-02-24.
  5. ^ a b c Conger, Kate. "Major Cloudflare bug leaked sensitive data from customers' websites". TechCrunch. Retrieved 2017-02-24.
  6. ^ a b c "CloudFlare Leaked Sensitive Data Across the Internet For Months". Fortune. Retrieved 2017-02-24.
  7. ^ Reuters (2017-02-24). "Bug Causes Personal Data Leak, but No Sign of Hackers Exploiting: Cloudflare". The New York Times. ISSN 0362-4331. Retrieved 2017-02-24. {{cite news}}: |last= has generic name (help)
  8. ^ "CloudFlare Against CloudBleed, A Bug That Leaked Millions Of Sensitive Data From Its Customers' Websites". Eyerys. 25 February 2017. Retrieved 27 February 2017.
  9. ^ "1139 - cloudflare: Cloudflare Reverse Proxies are Dumping Uninitialized Memory - project-zero - Monorail". bugs.chromium.org. Retrieved 2017-02-24.
  10. ^ a b c Fox-Brewster, Thomas. "Google Just Discovered A Massive Web Leak... And You Might Want To Change All Your Passwords". Forbes. Retrieved 2017-02-24.
  11. ^ a b Estes, Adam Clark. "Everything You Need to Know About Cloudbleed, the Latest Internet Security Disaster". Gizmodo. Retrieved 2017-02-24.
  12. ^ "Incident report on memory leak caused by Cloudflare parser bug". Cloudflare Blog. 2017-02-23. Retrieved 2017-02-24.
  13. ^ a b c Larson, Selena (2017-02-24). "Why you shouldn't freak out (yet) about the 'Cloudbleed' security leak". CNNMoney. Retrieved 2017-02-24.
  14. ^ "Cloudbleed: How to deal with it". Medium. 2017-02-24. Retrieved 2017-02-24.
  15. ^ "Cloudbleed Explained: Flaw Exposes Mountains of Private Data". Popular Mechanics. 2017-02-24. Retrieved 2017-02-24.
  16. ^ Constantin, Lucian. "Cloudflare bug exposed passwords, other sensitive data from websites". CIO. Retrieved 2017-02-24.
  17. ^ Menegus, Bryan. "Change Your Passwords. Now". Gizmodo. Retrieved 2017-02-24.
  18. ^ Weinstein, David (2017-02-24). "Cloudflare 'Cloudbleed' bug impact on mobile apps: Data sample of..." NowSecure. Retrieved 2017-02-24.
  19. ^ "Dark Reading - Cloudflare Leaked Web Customer Data For Months". www.darkreading.com. Retrieved 2017-02-25.
  20. ^ Joseph Steinberg (February 24, 2017). "Why You Can Ignore Calls To Change Your Passwords After Today's Massive Password Leak Announcement". Inc. Retrieved February 24, 2017.