News Heading

TunnelCrack: New Security Vulnerabilities Deprives Users of VPN Protection

Reading time: 2 min

  • Shipra Sanganeria

    Written by: Shipra Sanganeria Cybersecurity & Tech Writer

A study carried out by researchers from New York University and KU Leuven revealed security and privacy vulnerabilities (dubbed TunnelCrack) in VPN clients. These vulnerabilities can be exploited in two attacks that can leak user traffic outside the encrypted tunnel.

The two resultant attacks, ‘LocalNet’ And ‘ServerIP,’ are a result of how VPN clients configure operating systems (OS) to route traffic through VPN tunnels. This is done by updating the system’s IP routing tables with some routing exceptions, like traffic to and from the local network and VPN server.

The research revealed that these routing exceptions can be exploited by using dubious WiFi access points or spoofed DNS responses, allowing selected traffic to bypass the encrypted tunnel. Moreover, the attacks are independent of any protocol used by the connection.

LocalNet attack, also deemed as CVE-2023-36672 requires an attacker to establish and trick a victim into connecting to the rogue WiFi access point. Generally, public hotspots that are a part of the local network and of interest to the target are utilized. Once connected, the target is assigned the said IP address and subnet.

As most VPNs allow direct access to the local network, when connected, this form of traffic transmission falls under the routing exception and bypasses the encrypting tunnels.

This form of attack can be mitigated by checking the option of disabling local traffic in VPN settings. Although, this would make all traffic pass through the VPN tunnel, it would restrict use of local networks like streaming videos to a TV, when connected to a VPN.

ServerIP attack, dubbed as CVE-2023-36673 manipulates the design flaw most commonly found in VPNs – non-encryption of traffic directed towards VPN servers. To deploy this attack, the adversary spoofs the DNS server that an interested victim connects to and redirects the victim’s network traffic to the adversary-controlled server. This allows the attacker to modify and control the unencrypted traffic.

This attack can be mitigated by setting up a secure DNS like, DNS over TLS or DNS over HTTPS, which will help improve network security. Moreover, VPN users should also check and install security updates as and when available.

The study involved 67 VPN products (free, paid, open-source, commercial, and built-in VPN clients) and different versions of Windows, Linux, iOS, macOS, and Android operating systems.

Did you like this article? Rate it!
I hated it I don't really like it It was ok Pretty good! Loved it!
5.00 Voted by 1 users
Title
Comment
Thanks for your feedback
Please wait 5 minutes before posting another comment.
Comment sent for approval.

Leave a Comment

Show more...