Vulnerabilities

Palo Alto Networks Firewalls Targeted for Reflected, Amplified DDoS Attacks

Palo Alto Networks is working on fixes for a reflected amplification denial-of-service (DoS) vulnerability that impacts PAN-OS, the platform powering its next-gen firewalls.

<p><strong><span><span>Palo Alto Networks is working on fixes for a reflected amplification denial-of-service (DoS) vulnerability that impacts PAN-OS, the platform powering its next-gen firewalls.</span></span></strong></p>

Palo Alto Networks is working on fixes for a reflected amplification denial-of-service (DoS) vulnerability that impacts PAN-OS, the platform powering its next-gen firewalls.

The company has learned that a threat actor has attempted to abuse firewalls from multiple vendors for distributed denial-of-service (DDoS) attacks. No additional information appears to be available on these attacks and the other impacted firms.

“Palo Alto Networks recently learned that an attempted reflected denial-of-service (RDoS) attack was identified by a service provider. This attempted attack took advantage of susceptible firewalls from multiple vendors, including Palo Alto Networks,” the company says.

Tracked as CVE-2022-0028 (CVSS score of 8.6), the vulnerability exists because of a misconfiguration in the PAN-OS URL filtering policy, allowing a network-based attacker to conduct reflected and amplified TCP DoS attacks.

“The DoS attack would appear to originate from a Palo Alto Networks PA-Series (hardware), VM-Series (virtual) and CN-Series (container) firewall against an attacker-specified target,” Palo Alto Networks explains.

Exploitation of the vulnerability, the company notes, requires for specific conditions to be met, such as for configurations not typical for URL filtering to be set and packet-based attack protection and flood protection through SYN cookies to not be enabled.

“To be misused by an external attacker, the firewall configuration must have a URL filtering profile with one or more blocked categories assigned to a security rule with a source zone that has an external facing network interface,” Palo Alto Networks explains.

To prevent exploitation, users are advised to remove the URL filtering policy that leads to this vulnerability, as well as to enable packet-based attack protection or flood protection on their Palo Alto Networks firewalls – enabling both protections is not necessary, the company says.

Advertisement. Scroll to continue reading.

Successful exploitation of the security bug may not have an impact on the vulnerable product, but would help the attacker hide their identity, making it look as if the firewall is the actual source of the attack.

To date, Palo Alto Networks has addressed the vulnerability only in PAN-OS 10.1, with the release of platform version 10.1.6-h6. Patches for PAN-OS 8.1, 9.0, 9.1, 10.0, and 10.2 are expected to be rolled out during the week of August 15, 2022.

On Wednesday, the US Cybersecurity and Infrastructure Security Agency (CISA) warned administrators and users of this vulnerability, encouraging them to apply the available patches and workarounds.

“Palo Alto Networks has released a security update to address a vulnerability in PAN-OS firewall configurations. A remote attacker could exploit this vulnerability to conduct a reflected denial-of service,” CISA notes.

Related: Several Vulnerabilities Allow Disabling of Palo Alto Networks Products

Related: Remote Code Execution Flaw in Palo Alto GlobalProtect VPN

Related: Palo Alto Networks Patches Flaws in Prisma Cloud Compute, Cortex XDR Agent

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version