Friday , July 5 2024

Bypass Cloudflare Firewall and DDoS Protections using Cloudflare

Cloudflare, despite its strong DDoS protection, can still be bypassed by exploiting logic flaws in its firewall demanded by Security researcher Stefan Proksch from Certitude. This allows attackers to perform DDoS attacks on targeted devices.

Cloudflare DDoS Protection Bypass Discovered:

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its Kernel-based Virtual Machine (KVM) hypervisor....
Read More
Google to pays $250,000 for KVM zero-day vulnerabilities

Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

The Brain Cipher ransomware group to release the decryption keys for Indonesia Terkoneksi on Wednesday. They said their attack aims...
Read More
Brain Cipher Ransomware to Release Decryption Keys free for Indonesia

0-click Account Takeover via Google Authentication

"A critical vulnerability has been identified in the Google Authentication mechanism of the application. By manipulating the ID and email...
Read More
0-click Account Takeover via Google Authentication

multiple vulnerabilities found in apache HTTP server

The Apache Software Foundation has found multiple security issues in the widely used Apache HTTP Server. These vulnerabilities could lead...
Read More
multiple vulnerabilities found in apache HTTP server

Australian four major banks raised alarm on cyber ‘warfare’

An executive from National Australia Bank reveals that the four major banks in the country face continuous attacks, as threat...
Read More
Australian four major banks raised alarm on cyber ‘warfare’

CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

There is a security flaw (CVE-2024-20399) in Cisco NX-OS Software that lets an attacker with local access execute commands as...
Read More
CVE-2024-20399: Cisco NX-OS Vulnerability Under active Attack

NCSA to do maximum work with limited manpower: DG Kamruzzaman

Despite the limited manpower and various limitations, efforts are being made to keep the country's cyber space safe, said the...
Read More
NCSA to do maximum work with limited manpower: DG Kamruzzaman

Security researcher Stefan Proksch from Certitude recently discussed how an attacker can bypass Cloudflare’s DDoS protections by exploiting the service.

Source: certitude.consulting blog post

The researcher found two vulnerabilities in Cloudflare’s firewall and DDoS protection. The problems are related to how the service works, specifically with Cloudflare’s “Authenticated Origin Pulls” and “Allowlist Cloudflare IP Addresses.”

These mechanisms protect a server from harmful traffic by trusting HTTPS requests from Cloudflare. The service then verifies the traffic using an SSL/TLS certificate that customers can generate easily.

Source: certitude.consulting blog post

The researcher said that even though it seems reliable, allowing any Cloudflare traffic to be trusted could let someone use their own Cloudflare account to attack a particular server.The attacker only needs to know the IP address of the victim server to carry out the DDoS attack.

The researcher shared technical details and a proof of concept in his post. (Click here to see)

Official Patch Yet To Arrive:

Upon discovering the matter, the researcher responsible disclosed the vulnerability to Cloudflare via its HackerOne bug bounty program. However, after Cloudflare simply considered the report “informative,” the researcher decided on public disclosure. While the service hasn’t released an official patch to address the flaws yet, the researcher has suggested mitigations for the users.

Proksch suggests creating customized certificates using the “Authenticated Origin Pulls” feature instead of relying on Cloudflare certificates to prevent unauthorized requests. Additionally, he recommends using the “Allowlist Cloudflare IP addresses” feature as an additional layer of security, rather than relying on it as the only method of server protection.

Source:
certitude.consulting blog post
Bleeping computer
gb hacker

Check Also

CISA

CISA Releases Resource Guide for University Cybersecurity Clinics

CISA released a Resource Guide for Cybersecurity Clinics today. This guide explains how CISA can …

Leave a Reply

Your email address will not be published. Required fields are marked *