CVE-2024-3661

DHCP can add routes to a client’s routing table via the classless static route option (121). VPN-based security solutions that rely on routes to redirect traffic can be forced to leak traffic over the physical interface. An attacker on the same local network can read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN.
Configurations

No configuration.

History

08 May 2024, 22:15

Type Values Removed Values Added
References
  • () https://www.theregister.com/2024/05/07/vpn_tunnelvision_dhcp/ -

08 May 2024, 17:15

Type Values Removed Values Added
Summary (en) By design, the DHCP protocol does not authenticate messages, including for example the classless static route option (121). An attacker with the ability to send DHCP messages can manipulate routes to redirect VPN traffic, allowing the attacker to read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN. Many, if not most VPN systems based on IP routing are susceptible to such attacks. (en) DHCP can add routes to a client’s routing table via the classless static route option (121). VPN-based security solutions that rely on routes to redirect traffic can be forced to leak traffic over the physical interface. An attacker on the same local network can read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN.

07 May 2024, 19:15

Type Values Removed Values Added
References
  • () https://news.ycombinator.com/item?id=40284111 -
  • () https://www.agwa.name/blog/post/hardening_openvpn_for_def_con -

07 May 2024, 18:15

Type Values Removed Values Added
References
  • () https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/ -
  • () https://issuetracker.google.com/issues/263721377 -
  • () https://krebsonsecurity.com/2024/05/why-your-vpn-may-not-be-as-secure-as-it-claims/ -
  • () https://lowendtalk.com/discussion/188857/a-rogue-dhcp-server-within-your-network-can-and-will-hijack-your-vpn-traffic -
  • () https://mullvad.net/en/blog/evaluating-the-impact-of-tunnelvision -
  • () https://www.zscaler.com/blogs/security-research/cve-2024-3661-k-tunnelvision-exposes-vpn-bypass-vulnerability -
Summary
  • (es) Por diseño, el protocolo DHCP no autentica mensajes, incluida, por ejemplo, la opción de ruta estática sin clases (121). Un atacante con la capacidad de enviar mensajes DHCP puede manipular rutas para redirigir el tráfico VPN, lo que le permite leer, interrumpir o posiblemente modificar el tráfico de red que se esperaba que estuviera protegido por la VPN. Muchos, si no la mayoría, de los sistemas VPN basados en enrutamiento IP son susceptibles a este tipo de ataques.

07 May 2024, 06:15

Type Values Removed Values Added
References
  • () https://news.ycombinator.com/item?id=40279632 -

07 May 2024, 01:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : unknown
v3 : 7.6
References
  • {'url': 'https://www.leviathansecurity.com/blog/tunnelvision', 'source': '9119a7d8-5eab-497f-8521-727c672e3725'}
  • () https://tunnelvisionbug.com/ -
  • () https://www.leviathansecurity.com/research/tunnelvision -

06 May 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-06 19:15

Updated : 2024-05-08 22:15


NVD link : CVE-2024-3661

Mitre link : CVE-2024-3661

CVE.ORG link : CVE-2024-3661


JSON object : View

Products Affected

No product.

CWE
CWE-306

Missing Authentication for Critical Function

CWE-501

Trust Boundary Violation