Novel attack against virtually all VPN apps neuters their entire purpose (2024)

VPN BUSTER —

TunnelVision vulnerability has existed since 2002 and may already be known to attackers.

Dan Goodin -

Novel attack against virtually all VPN apps neuters their entire purpose (1)

Researchers have devised an attack against nearly all virtual private network applications that forces them to send and receive some or all traffic outside of the encrypted tunnel designed to protect it from snooping or tampering.

TunnelVision, as the researchers have named their attack, largely negates the entire purpose and selling point of VPNs, which is to encapsulate incoming and outgoing Internet traffic in an encrypted tunnel and to cloak the user’s IP address. The researchers believe it affects all VPN applications when they’re connected to a hostile network and that there are no ways to prevent such attacks except when the user's VPN runs on Linux or Android. They also said their attack technique may have been possible since 2002 and may already have been discovered and used in the wild since then.

Reading, dropping, or modifying VPN traffic

The effect of TunnelVision is “the victim's traffic is now decloaked and being routed through the attacker directly,” a video demonstration explained. “The attacker can read, drop or modify the leaked traffic and the victim maintains their connection to both the VPN and the Internet.”

The attack works by manipulating the DHCP server that allocates IP addresses to devices trying to connect to the local network. A setting known as option 121allows the DHCP server to override default routing rules that send VPN traffic through a local IP address that initiates the encrypted tunnel. By using option 121 to route VPN traffic through the DHCP server, the attack diverts the data to the DHCP server itself. Researchers from Leviathan Security explained:

Our technique is to run a DHCP server on the same network as a targeted VPN user and to also set our DHCP configuration to use itself as a gateway. When the traffic hits our gateway, we use traffic forwarding rules on the DHCP server to pass traffic through to a legitimate gateway while we snoop on it.

We use DHCP option 121 to set a route on the VPN user’s routing table. The route we set is arbitrary and we can also set multiple routes if needed. By pushing routes that are more specific than a /0 CIDR range that most VPNs use, we can make routing rules that have a higher priority than the routes for the virtual interface the VPN creates. We can set multiple /1 routes to recreate the 0.0.0.0/0 all traffic rule set by most VPNs.

Pushing a route also means that the network traffic will be sent over the same interface as the DHCP server instead of the virtual network interface. This is intended functionality that isn’t clearly stated in the RFC. Therefore, for the routes we push, it is never encrypted by the VPN’s virtual interface but instead transmitted by the network interface that is talking to the DHCP server. As an attacker, we can select which IP addresses go over the tunnel and which addresses go over the network interface talking to our DHCP server.

Novel attack against virtually all VPN apps neuters their entire purpose (2)

We now have traffic being transmitted outside the VPN’s encrypted tunnel. This technique can also be used against an already established VPN connection once the VPN user’s host needs to renew a lease from our DHCP server. We can artificially create that scenario by setting a short lease time in the DHCP lease, so the user updates their routing table more frequently. In addition, the VPN control channel is still intact because it already uses the physical interface for its communication. In our testing, the VPN always continued to report as connected, and the kill switch was never engaged to drop our VPN connection.

The attack can most effectively be carried out by a person who has administrative control over the network the target is connecting to. In that scenario, the attacker configures the DHCP server to use option 121. It’s also possible for people who can connect to the network as an unprivileged user to perform the attack by setting up their own rogue DHCP server.

The attack allows some or all traffic to be routed through the unencrypted tunnel. In either case, the VPN application will report that all data is being sent through the protected connection. Any traffic that’s diverted away from this tunnel will not be encrypted by the VPN and the Internet IP address viewable by the remote user will belong to the network the VPN user is connected to, rather than one designated by the VPN app.

Interestingly, Android is the only operating system that fully immunizes VPN apps from the attack because it doesn't implement option 121. For all other OSes, there are no complete fixes. When apps run on Linux there’s a setting that minimizes the effects, but even then TunnelVision can be used to exploit a side channel that can be used to de-anonymize destination traffic and perform targeted denial-of-service attacks. Network firewalls can also be configured to deny inbound and outbound traffic to and from the physical interface. This remedy is problematic for two reasons: (1) a VPN user connecting to an untrusted network has no ability to control the firewall and (2) it opens the same side channel present with the Linux mitigation.

The most effective fixes are to run the VPN inside of a virtual machine whose network adapter isn’t in bridged mode or to connect the VPN to the Internet through the Wi-Fi network of a cellular device. The research, from Leviathan Security researchers Lizzie Moratti and Dani Cronce, is available here.

Novel attack against virtually all VPN apps neuters their entire purpose (2024)

FAQs

Novel attack against virtually all VPN apps neuters their entire purpose? ›

Researchers have uncovered a critical vulnerability in almost all virtual private network (VPN) applications called TunnelVision, which compromises the core function of VPNs by routing some or all traffic outside of the encrypted tunnel, potentially exposing user data to interception or alteration.

What are the attacks of VPN? ›

Key VPN vulnerability exploits

The report identifies ransomware attacks (42%), malware infections (35%), and DDoS attacks (30%), as the top threats exploiting VPN vulnerabilities.

What is a new vulnerability called TunnelVision has been discovered in VPN apps? ›

TunnelVision is a cybersecurity threat targeting virtual private network (VPN) traffic. This attack exposes VPN traffic to potential snooping or tampering, fundamentally compromising the intended protection provided by VPNs. Researchers behind TunnelVision have uncovered a flaw affecting nearly all VPN applications.

Are there any dangers with VPN? ›

Key reasons not to use a free VPN include: Free VPN tools compromise user security: Many free VPN tools contain malware that could be used by cyber criminals to steal users' data, gain unauthorized access to their data or machine, or launch a cyberattack.

What is malicious VPN? ›

Suspicious VPN scams

But unlike quality VPN providers, suspicious VPNs use the internet traffic they channel to monitor the user's online activity. The victim may not even be aware that someone has access to their user data and online activities through the free VPN service, or that their security has been compromised.

What is masked VPN? ›

A VPN can mask your real IP address, which is often used to determine your approximate geographic location. By connecting to a VPN server in a different location, you can appear to be browsing from there instead of your actual location, making it difficult for others to pinpoint your exact whereabouts.

What is VPN masquerade? ›

If your VPN server has a Private-Network IP address you will need to redirect the inbound traffic to it and masquerade the outbound traffic from it. Masquerading allows you to make a VPN server available to the internet even if you only have one assigned IP address.

How are VPNs compromised? ›

One way VPNs can be hacked is by breaking through the encryption. Hackers can make use of cryptographic attacks to break poorly implemented encryption ciphers. However, it's important to mention that breaking encryption takes a considerable amount of effort, time and resources to do so.

Can a VPN be attacked? ›

One way VPNs can be hacked is by breaking through the encryption. Hackers can make use of cryptographic attacks to break poorly implemented encryption ciphers. However, it's important to mention that breaking encryption takes a considerable amount of effort, time and resources to do so.

What is the vulnerability of a VPN? ›

VPNs Can't Enforce Authentication Policies

Cybercriminals are increasingly targeting teams that use VPNs. Cybercriminals use VPN bugs to infiltrate a network, or target team members for their VPN credentials through phishing attempts.

What are the threats of VPN servers? ›

VPNs do not protect against viruses or malware. Data traveling through the VPN will be encrypted, but malicious data can still compromise the account. Viruses like remote access trojans can still transmit through an encrypted VPN server, so users should practice caution when downloading files.

Is VPN a high risk VPN? ›

VPNs are generally safe for transmitting data over the internet but aren't 100% secure. A VPN doesn't constitute a complete cybersecurity strategy.

Top Articles
Latest Posts
Article information

Author: Fredrick Kertzmann

Last Updated:

Views: 6647

Rating: 4.6 / 5 (46 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Fredrick Kertzmann

Birthday: 2000-04-29

Address: Apt. 203 613 Huels Gateway, Ralphtown, LA 40204

Phone: +2135150832870

Job: Regional Design Producer

Hobby: Nordic skating, Lacemaking, Mountain biking, Rowing, Gardening, Water sports, role-playing games

Introduction: My name is Fredrick Kertzmann, I am a gleaming, encouraging, inexpensive, thankful, tender, quaint, precious person who loves writing and wants to share my knowledge and understanding with you.