Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

OpenVPN Vulnerable to ShellShock Attacks: Researcher

The open source virtual private network solution OpenVPN is reportedly affected by the notorious GNU Bash vulnerability dubbed ShellShock, a researcher revealed on Tuesday.

The open source virtual private network solution OpenVPN is reportedly affected by the notorious GNU Bash vulnerability dubbed ShellShock, a researcher revealed on Tuesday.

According to Fredrick Strömberg, co-founder of Swedish VPN company Mullvad, OpenVPN servers are vulnerable to ShellShock attacks in certain configurations.

 “OpenVPN has a number of configuration options that can call custom commands during different stages of the tunnel session. Many of these commands are called with environmental variables set, some of which can be controlled by the client,” Strömberg wrote in a post on Hacker News. “One option used for username+password authentication is ‘auth-user-pass-verify’. If the called script uses a vulnerable shell, the client simply delivers the exploit and payload by setting the username. This attack vector is pre-auth.”

Mullvad reported the findings to OpenVPN last week. OpenVPN representatives have provided some clarifications on the vulnerability and mitigating factors.

“OpenVPN can potentially be vulnerable to Shellshock if username/password authentication is configured to pass credentials to a bash-based authentication script via environmental variables. If the OpenVPN server is configured to require client certificate authentication (as is the recommended practice), then the vulnerability could only be exploited by authenticated users,” OpenVPN Support Engineer Andrew Proctor told SecurityWeek.

“The OpenVPN Access Server is NOT vulnerable. In its standard configuration, the Access Server performs authentication internally, without callouts to external scripts. The Access Server ‘post_auth’ scripting mechanism is also not vulnerable since such scripts are written in Python and are loaded directly by the Python interpreter without involving bash or using environmental variables as a conduit for authentication credentials,” he added.

In the meantime, a proof-of-concept for the exploit described by Strömberg has been published online. 

This isn’t the first time Strömberg finds that OpenVPN is affected by a critical vulnerability. In April, shortly after the Heartbleed bug was revealed, the expert reported that he was able to exploit the OpenSSL flaw to extract private keys from OpenVPN.

Advertisement. Scroll to continue reading.

Security firms have been monitoring attacks since the existence of ShellShock came to light. Incapsula’s Web application firewall deflected over 217,000 exploit attempts on more than 4,100 domains in the first four days, but the company estimates that the total number of attacks could top 1 billion.

Akamai has observed attacks coming from more than 22,000 unique IP addresses, with two thirds of the attacks originating in the United States. The company has determined that the online gaming sector has been the most targeted. On September 25, one day after the world learned of ShellShock, Akamai detected 10,716 unique attack payloads, but the number doubled by September 27.

Companies such as Apple, Cisco and Oracle have already released software updates to ensure that their products (or at least some of them) are patched.

*Updated with response from OpenVPN

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.