Security News

New TunnelVision Attack Allows Hijacking of VPN Traffic via DHCP Manipulation
2024-05-09 17:55

Researchers have detailed a Virtual Private Network (VPN) bypass technique dubbed TunnelVision that allows threat actors to snoop on victim's network traffic by just being on the same local...

Watch out for rogue DHCP servers decloaking your VPN connections
2024-05-07 21:50

"TunnelVision's effect is independent of the underlying VPN protocol because it reconfigures the operating system network stack the VPN relies on." Anyone who is able to operate a DHCP server on the same network as someone using a VPN, and get that VPN client's machine to use that DHCP server, can decloak their traffic because of a particular feature in the configuration protocol: option 121, which allows administrators to add classless static routes to client routing tables.

New attack leaks VPN traffic using rogue DHCP servers
2024-05-07 18:46

A new attack dubbed "TunnelVision" can route traffic outside a VPN's encryption tunnel, allowing attackers to snoop on unencrypted traffic while maintaining the appearance of a secure VPN connection. The attackers set up a rogue DHCP server that alters the routing tables so that all VPN traffic is sent straight to the local network or a malicious gateway, never entering the encrypted VPN tunnel.

Attacks abuse Microsoft DHCP to spoof DNS records and steal secrets
2023-12-07 22:11

A series of attacks against Microsoft Active Directory domains could allow miscreants to spoof DNS records, compromise Active Directory and steal all the secrets it stores, according to Akamai security researchers. While the current report doesn't provide technical details or proof-of-concept exploits, Akamai has promised, in the near future, to publish code that implements these attacks called DDSpoof - short for DHCP DNS Spoof.

You can hijack Google Cloud VMs using DHCP floods, says this guy, once the stars are aligned and...
2021-06-30 00:02

Google Compute Engine virtual machines can be hijacked and made to hand over root shell access via a cunning DHCP attack, according to security researcher Imre Rad. Though the weakness remains unpatched, there are some mitigating factors that diminish the potential risk. A successful attack involves overloading a victim's VM with DHCP traffic so that it ends up using a rogue attacker-controlled metadata server, which can be on the same network or on the other side of the internet.

It's 2019 and SQL Server can be pwned by an SQL query, DHCP failover server failed by a packet, Edge, IE by webpages...
2019-07-10 00:29

Meanwhile, Adobe gives Flash the month off. SAP emits fixes, though Patch Tuesday Summer is now firmly upon us, and depending on where you are, the weather could be just about anything from...

Windows 10 DHCP vulnerability allows for remote code execution
2019-03-22 13:06

The vulnerability in Windows 10 and Windows Server 2019 gives attackers an entry point for further exploitation when combined with other vulnerabilities.

Microsoft changes DHCP to 'Dammit! Hacked! Compromised! Pwned!' Big bunch of security fixes land for Windows
2019-03-12 23:13

DHCP client has trio of remote-code exec vulns, plus SAP, Adobe issue updates Patch Tuesday It's the second Tuesday of the month, and you know what that means: a fresh dump of security fixes from...

Microsoft Patches Critical Flaws in Edge, Hyper-V, DHCP
2019-01-08 20:34

Microsoft has fixed nearly 50 vulnerabilities with its Patch Tuesday updates for January 2019, including some critical flaws affecting Edge, Hyper-V and DHCP. None of the vulnerabilities patched...

Red Hat admin? Get off Twitter and patch this DHCP client bug
2018-05-16 02:58

Proof-of-concept fits in a Tweet and can take down all of RH's best bits Red Hat has announced a critical vulnerability in its DHCP client and while it doesn't have a brand name it does have a...