"Palo Alto Networks Firewalls Targeted for Reflected, Amplified DDoS Attacks"

Palo Alto Networks is currently working on fixes for a reflected amplification denial-of-service (DoS) vulnerability that impacts PAN-OS, the platform powering its next-gen firewalls.  The company recently learned that threat actors have attempted to abuse firewalls from multiple vendors for distributed denial-of-service (DDoS) attacks.  No additional information appears to be available on these attacks and the other impacted firms.  Tracked as CVE-2022-0028 (CVSS score of 8.6), the vulnerability exists because of a misconfiguration in the PAN-OS URL filtering policy, allowing a network-based attacker to conduct reflected and amplified TCP DoS attacks.  The company noted that the DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual), and CN-Series (container) firewall against an attacker-specified target.  The company noted that exploitation of the vulnerability requires specific conditions to be met, such as for configurations not typical for URL filtering to be set and packet-based attack protection and flood protection through SYN cookies to not be enabled.  The company stated that to prevent exploitation, users are advised to remove the URL filtering policy that leads to this vulnerability, as well as to enable packet-based attack protection or flood protection on their Palo Alto Networks firewalls.  The company noted that successful exploitation of the security bug may not have an impact on the vulnerable product but would help the attacker hide their identity, making it look as if the firewall is the actual source of the attack.  To date, Palo Alto Networks has addressed the vulnerability only in PAN-OS 10.1, with the release of platform version 10.1.6-h6.  Patches for PAN-OS 8.1, 9.0, 9.1, 10.0, and 10.2 are expected to be rolled out during the week of August 15, 2022.

 

SecurityWeek reports: "Palo Alto Networks Firewalls Targeted for Reflected, Amplified DDoS Attacks"

Submitted by Anonymous on