New VPN Vulnerability - Researchers Name it TunnelVision

Reading time icon 2 min. read


Readers help support VPNCentral. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help VPNCentral sustain the editorial team Read more

tunnelvision vpn

Imagine a world where your online privacy is just an illusion, even if you’re using a virtual private network (VPN) to keep your Internet activity away from prying eyes.

Recently, Cody Martin and his team at Leviathan Security Group shed light on a chilling technique that could strip away the veil of privacy that VPNs promise. They’ve dubbed the technique “TunnelVision,” and it’s a game changer in the world of network security.

What is TunnelVision?

TunnelVision exploits a built-in feature of the Dynamic Host Configuration Protocol (DHCP) to force a user’s traffic out of the secure VPN tunnel, leaving it exposed and unencrypted. What’s more alarming is that the VPN’s control channel remains unaffected, so users are none the wiser, believing their connection is secure. The vulnerability is also known as CVE-2024-3661.

The team’s investigation revealed that this vulnerability could have been exploited as far back as 2002. This suggests that attackers might have been using this technique in the wild, unbeknownst to users and security experts alike. Despite the gravity of their findings, the researchers faced the daunting task of notifying affected parties due to their limited resources.

How does TunnelVision work?

One might inquire as to the operational mechanics of TunnelVision.

At its core, the attack leverages the way VPNs handle network traffic, utilizing DHCP option 121 to reroute data outside the encrypted tunnel. This technique does not rely on any inherent vulnerability in the VPN technology itself, but rather on the design of DHCP and routing tables.

The implications of TunnelVision are significant. They affect individual users, corporations, and journalists in sensitive situations. The researchers have identified some mitigations, such as using network namespaces on Linux, but these solutions are not foolproof and do not address the root of the problem.

This discovery reminds us that no security measure is infallible. Users should be cautious about the networks they connect to and consider additional layers of security, especially when handling sensitive information.

The discovery of TunnelVision highlights the necessity for continued research and collaboration in the dynamic field of cybersecurity.

In conclusion, while VPNs remain a valuable tool for enhancing online privacy, TunnelVision reveals a critical vulnerability that users and providers must address.

Leave a Reply

Your email address will not be published. Required fields are marked *