New Linux Vulnerability Lets Attackers Hijack VPN Connections

New Linux Vulnerability Lets Attackers Hijack VPN Connections


Security researchers found a new vulnerability allowing potential attackers to hijack VPN connections on affected *NIX devices and inject arbitrary data payloads into IPv4 and IPv6 TCP streams.


They disclosed the security flaw tracked as CVE-2019-14899 to distros and the Linux kernel security team, as well as to others impacted such as Systemd, Google, Apple, OpenVPN, and WireGuard.


The vulnerability is known to impact most Linux distributions and Unix-like operating systems including FreeBSD, OpenBSD, macOS, iOS, and Android.


A currently incomplete list of vulnerable operating systems and the init systems they came with is available below, with more to be added once they are tested and found to be affected:



• Ubuntu 19.10 (systemd)• Fedora (systemd)• Debian 10.2 (systemd)• Arch 2019.05 (systemd)• Manjaro 18.1.1 (systemd)• Devuan (sysV init)• MX Linux 19 (Mepis+antiX)• Void Linux (runit)• Slackware 14.2 (rc.d)• Deepin (rc.d)• FreeBSD (rc.d)• OpenBSD (rc.d)



All VPN implementations are affected


This security flaw "allows a network adjacent attacker to determine if another user is connected to a VPN, the virtual IP address they have been assigned by the VPN server, and whether or not there is an active connection to a given website," according to William J. Tolley, Beau Kujath, and Jedidiah R. Crandall, Breakpointing Bad researchers at University of New Mexico.


"Additionally, we are able to determine the exact seq and ack numbers by counting encrypted packets and/or examining their size. This allows us to inject data into the TCP stream and hijack connections," the researchers said.


Attacks exploiting CVE-2019-14899 work against OpenVPN, WireGuard, and IKEv2/IPSec, but the rese ..

Support the originator by clicking the read the rest link below.