Network Security

OpenVPN Vulnerable to ShellShock Attacks: Researcher

The open source virtual private network solution OpenVPN is reportedly affected by the notorious GNU Bash vulnerability dubbed ShellShock, a researcher revealed on Tuesday.

<p class="MsoNormal"><strong><span><span>The open source virtual private network solution OpenVPN is reportedly affected by the notorious GNU Bash vulnerability dubbed <a href="http://www.securityweek.com/what-we-know-about-shellshock-so-far-and-why-bash-bug-matters">ShellShock</a>, a researcher revealed on Tuesday.</span></span></strong></p>

The open source virtual private network solution OpenVPN is reportedly affected by the notorious GNU Bash vulnerability dubbed ShellShock, a researcher revealed on Tuesday.

According to Fredrick Strömberg, co-founder of Swedish VPN company Mullvad, OpenVPN servers are vulnerable to ShellShock attacks in certain configurations.

 “OpenVPN has a number of configuration options that can call custom commands during different stages of the tunnel session. Many of these commands are called with environmental variables set, some of which can be controlled by the client,” Strömberg wrote in a post on Hacker News. “One option used for username+password authentication is ‘auth-user-pass-verify’. If the called script uses a vulnerable shell, the client simply delivers the exploit and payload by setting the username. This attack vector is pre-auth.”

Mullvad reported the findings to OpenVPN last week. OpenVPN representatives have provided some clarifications on the vulnerability and mitigating factors.

“OpenVPN can potentially be vulnerable to Shellshock if username/password authentication is configured to pass credentials to a bash-based authentication script via environmental variables. If the OpenVPN server is configured to require client certificate authentication (as is the recommended practice), then the vulnerability could only be exploited by authenticated users,” OpenVPN Support Engineer Andrew Proctor told SecurityWeek.

“The OpenVPN Access Server is NOT vulnerable. In its standard configuration, the Access Server performs authentication internally, without callouts to external scripts. The Access Server ‘post_auth’ scripting mechanism is also not vulnerable since such scripts are written in Python and are loaded directly by the Python interpreter without involving bash or using environmental variables as a conduit for authentication credentials,” he added.

In the meantime, a proof-of-concept for the exploit described by Strömberg has been published online. 

This isn’t the first time Strömberg finds that OpenVPN is affected by a critical vulnerability. In April, shortly after the Heartbleed bug was revealed, the expert reported that he was able to exploit the OpenSSL flaw to extract private keys from OpenVPN.

Advertisement. Scroll to continue reading.

Security firms have been monitoring attacks since the existence of ShellShock came to light. Incapsula’s Web application firewall deflected over 217,000 exploit attempts on more than 4,100 domains in the first four days, but the company estimates that the total number of attacks could top 1 billion.

Akamai has observed attacks coming from more than 22,000 unique IP addresses, with two thirds of the attacks originating in the United States. The company has determined that the online gaming sector has been the most targeted. On September 25, one day after the world learned of ShellShock, Akamai detected 10,716 unique attack payloads, but the number doubled by September 27.

Companies such as Apple, Cisco and Oracle have already released software updates to ensure that their products (or at least some of them) are patched.

*Updated with response from OpenVPN

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version