Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-2vgg-9h6w-m454: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow

Summary

An attacker can effectively bypass the rate limit and brute force protections by exploiting the application’s weak cache-based mechanism. This loophole in security can be combined with other vulnerabilities to attack the default admin account. This flaw undermines a previously patched CVE intended to protect against brute-force attacks.

Details

The application’s brute force protection relies on a cache mechanism that tracks login attempts for each user. This cache is limited to a defaultMaxCacheSize of 1000 entries. An attacker can overflow this cache by bombarding it with login attempts for different users, thereby pushing out the admin account’s failed attempts and effectively resetting the rate limit for that account.

The brute force protection mechanism’s code:

   if failed && len(failures) >= getMaximumCacheSize() {
       log.Warnf("Session cache size exceeds %d entries, removing random entry",

getMaximumCacheSize())
       idx := rand.Intn(len(failures) - 1)
       var rmUser string
       i := 0
       for key := range failures {

           if i == idx {
               rmUser = key

               delete(failures, key)

break

}

i++ }

       log.Infof("Deleted entry for user %s from cache", rmUser)
   }

PoC

  1. Set up the application environment and identify the login page.
  2. Execute 4 failed login attempts for the admin account.
  3. Run a Burp Intruder attack to populate the cache with login attempts for usernames ranging from 1 to 10000.
  4. After 1000 attempts, start monitoring to see if the admin entries in the cache have been cleared.
  5. At this point, brute-force the admin account.

In just 15 minutes, the PoC was able to perform 230 brute force attempts on the admin account. This rate allows for approximately 1000 requests per hour, effectively rendering the older CVE rate limit patches useless.

Impact

This is a severe vulnerability that enables attackers to perform brute force attacks at an accelerated rate, especially targeting the default admin account.

ghsa
#vulnerability#git
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-21662

Bypassing Rate Limit and Brute Force Protection Using Cache Overflow

Moderate severity GitHub Reviewed Published Mar 18, 2024 in argoproj/argo-cd • Updated Mar 18, 2024

Package

gomod github.com/argoproj/argo-cd (Go)

Affected versions

< 2.8.13

>= 2.9.0, < 2.9.9

>= 2.10.0, < 2.10.4

Patched versions

2.8.13

2.9.9

2.10.4

Summary

An attacker can effectively bypass the rate limit and brute force protections by exploiting the application’s weak cache-based mechanism. This loophole in security can be combined with other vulnerabilities to attack the default admin account. This flaw undermines a previously patched CVE intended to protect against brute-force attacks.

Details

The application’s brute force protection relies on a cache mechanism that tracks login attempts for each user. This cache is limited to a defaultMaxCacheSize of 1000 entries. An attacker can overflow this cache by bombarding it with login attempts for different users, thereby pushing out the admin account’s failed attempts and effectively resetting the rate limit for that account.

The brute force protection mechanism’s code:

if failed && len(failures) >= getMaximumCacheSize() { log.Warnf("Session cache size exceeds %d entries, removing random entry",

getMaximumCacheSize()) idx := rand.Intn(len(failures) - 1) var rmUser string i := 0 for key := range failures {

       if i \== idx {
           rmUser \= key

           delete(failures, key)

break

}

i++ }

   log.Infof("Deleted entry for user %s from cache", rmUser)

}

PoC

  1. Set up the application environment and identify the login page.
  2. Execute 4 failed login attempts for the admin account.
  3. Run a Burp Intruder attack to populate the cache with login attempts for usernames ranging from 1 to 10000.
  4. After 1000 attempts, start monitoring to see if the admin entries in the cache have been cleared.
  5. At this point, brute-force the admin account.

In just 15 minutes, the PoC was able to perform 230 brute force attempts on the admin account. This rate allows for approximately 1000 requests per hour, effectively rendering the older CVE rate limit patches useless.

Impact

This is a severe vulnerability that enables attackers to perform brute force attacks at an accelerated rate, especially targeting the default admin account.

References

  • GHSA-2vgg-9h6w-m454
  • https://nvd.nist.gov/vuln/detail/CVE-2024-21662
  • argoproj/argo-cd@17b0df1
  • argoproj/argo-cd@6e181d7
  • argoproj/argo-cd@cebb653
  • https://argo-cd.readthedocs.io/en/stable/security_considerations/#cve-2020-8827-insufficient-anti-automationanti-brute-force

Published to the GitHub Advisory Database

Mar 18, 2024

Last updated

Mar 18, 2024

Related news

Red Hat Security Advisory 2024-1752-03

Red Hat Security Advisory 2024-1752-03 - An update is now available for Red Hat OpenShift GitOps v1.12.1 for Argo CD CLI and MicroShift GitOps. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2024-1700-03

Red Hat Security Advisory 2024-1700-03 - An update is now available for Red Hat OpenShift GitOps v1.10.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2024-1697-03

Red Hat Security Advisory 2024-1697-03 - An update is now available for Red Hat OpenShift GitOps v1.11.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and denial of service vulnerabilities.