Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

OpenVPN Versions Released Since 2005 Affected by Critical Flaw

The developers of OpenVPN have released a new version of the open-source virtual private network software to address a critical denial-of-service (DoS) vulnerability that can be exploited to cause servers to crash.

The developers of OpenVPN have released a new version of the open-source virtual private network software to address a critical denial-of-service (DoS) vulnerability that can be exploited to cause servers to crash.

The vulnerability (CVE-2014-8104) was reported to OpenVPN Technologies by Dragana Damjanovic in late November and it was fixed on Monday with the release of OpenVPN 2.3.6. 

“The vulnerability allows a tls-authenticated client to crash the server by sending a too-short control channel packet to the server,” OpenVPN explained in an advisory.

The security hole affects all OpenVPN 2.x versions released since 2005, and possibly even older versions. OpenVPN Access Server versions prior to 2.0.11 are also impacted. The vulnerability mainly affects VPN service providers since the client certificates and TLS authentication keys necessary to pull off the attack can be easily obtained in their case.

“Note that username/password authentication does not protect against this exploit, and servers using ‘–client-cert-not-required’ by definition have no client certificates to protect against this exploit,” the advisory reads.

The company has highlighted that the vulnerability can only be exploited by authenticated clients, and that it does not affect traffic confidentiality and authenticity. OpenVPN says there is no evidence that the flaw has been exploited in the wild.

“The OpenVPN 3.x codebase used in most OpenVPN Connect clients (Android, iOS) is not vulnerable and not used on the server-side,” OpenVPN said.

The fix was also backported to the OpenVPN 2.2 branch, and is included in the OpenVPN 2.2.3 source-only release for the benefit of package maintainers. However, the company has noted that an official Windows installer for version 2.2.3 will not be released.

Advertisement. Scroll to continue reading.

Fredrick Strömberg, the co-founder of Swedish VPN company Mullvad, reported in late September that OpenVPN servers, in certain configurations, are vulnerable to attacks leveraging the GNU Bash vulnerability known as ShellShock. In April, Strömberg claimed to have found a way to exploit the Heartbleed bug in OpenSSL to extract private keys from OpenVPN.

RelatedOpenVPN Vulnerable to ShellShock Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.