8 Star 1 Fork 21

src-openEuler / dhcp

 / 详情

CVE-2024-3661

已挂起
CVE和安全问题 拥有者
创建于  
2024-05-09 01:39

一、漏洞信息
漏洞编号:CVE-2024-3661
漏洞归属组件:dhcp
漏洞归属的版本:4.4.2,4.4.3
CVSS V3.0分值:
BaseScore:7.6 High
Vector:CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
漏洞简述:
DHCP can add routes to a client’s routing table via the classless static route option (121). VPN-based security solutions that rely on routes to redirect traffic can be forced to leak traffic over the physical interface. An attacker on the same local network can read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN.
漏洞公开时间:2024-05-07 03:15:11
漏洞创建时间:2024-05-09 01:39:56
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-3661

更多参考(点击展开)
参考来源 参考链接 来源链接
9119a7d8-5eab-497f-8521-727c672e3725 https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/
9119a7d8-5eab-497f-8521-727c672e3725 https://datatracker.ietf.org/doc/html/rfc2131#section-7
9119a7d8-5eab-497f-8521-727c672e3725 https://datatracker.ietf.org/doc/html/rfc3442#section-7
9119a7d8-5eab-497f-8521-727c672e3725 https://issuetracker.google.com/issues/263721377
9119a7d8-5eab-497f-8521-727c672e3725 https://krebsonsecurity.com/2024/05/why-your-vpn-may-not-be-as-secure-as-it-claims/
9119a7d8-5eab-497f-8521-727c672e3725 https://lowendtalk.com/discussion/188857/a-rogue-dhcp-server-within-your-network-can-and-will-hijack-your-vpn-traffic
9119a7d8-5eab-497f-8521-727c672e3725 https://mullvad.net/en/blog/evaluating-the-impact-of-tunnelvision
9119a7d8-5eab-497f-8521-727c672e3725 https://news.ycombinator.com/item?id=40279632
9119a7d8-5eab-497f-8521-727c672e3725 https://news.ycombinator.com/item?id=40284111
9119a7d8-5eab-497f-8521-727c672e3725 https://tunnelvisionbug.com/
9119a7d8-5eab-497f-8521-727c672e3725 https://www.agwa.name/blog/post/hardening_openvpn_for_def_con
9119a7d8-5eab-497f-8521-727c672e3725 https://www.leviathansecurity.com/research/tunnelvision
9119a7d8-5eab-497f-8521-727c672e3725 https://www.theregister.com/2024/05/07/vpn_tunnelvision_dhcp/
9119a7d8-5eab-497f-8521-727c672e3725 https://www.zscaler.com/blogs/security-research/cve-2024-3661-k-tunnelvision-exposes-vpn-bypass-vulnerability
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-3661 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-3661 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://datatracker.ietf.org/doc/html/rfc2131#section-7 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://datatracker.ietf.org/doc/html/rfc3442#section-7 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://www.leviathansecurity.com/blog/tunnelvision https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://tunnelvisionbug.com/ https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://www.leviathansecurity.com/research/tunnelvision https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://news.ycombinator.com/item?id=40279632 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/ https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://issuetracker.google.com/issues/263721377 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://krebsonsecurity.com/2024/05/why-your-vpn-may-not-be-as-secure-as-it-claims/ https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://lowendtalk.com/discussion/188857/a-rogue-dhcp-server-within-your-network-can-and-will-hijack-your-vpn-traffic https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://mullvad.net/en/blog/evaluating-the-impact-of-tunnelvision https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://news.ycombinator.com/item?id=40284111 https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://www.agwa.name/blog/post/hardening_openvpn_for_def_con https://bugzilla.suse.com/show_bug.cgi?id=1224052
suse_bugzilla https://www.zscaler.com/blogs/security-research/cve-2024-3661-k-tunnelvision-exposes-vpn-bypass-vulnerability https://bugzilla.suse.com/show_bug.cgi?id=1224052
debian https://security-tracker.debian.org/tracker/CVE-2024-3661
cve_search https://datatracker.ietf.org/doc/html/rfc2131#section-7
cve_search https://datatracker.ietf.org/doc/html/rfc3442#section-7
cve_search https://tunnelvisionbug.com/
cve_search https://www.leviathansecurity.com/research/tunnelvision
cve_search https://news.ycombinator.com/item?id=40279632
cve_search https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/
cve_search https://krebsonsecurity.com/2024/05/why-your-vpn-may-not-be-as-secure-as-it-claims/
cve_search https://issuetracker.google.com/issues/263721377
cve_search https://mullvad.net/en/blog/evaluating-the-impact-of-tunnelvision
cve_search https://www.zscaler.com/blogs/security-research/cve-2024-3661-k-tunnelvision-exposes-vpn-bypass-vulnerability
cve_search https://lowendtalk.com/discussion/188857/a-rogue-dhcp-server-within-your-network-can-and-will-hijack-your-vpn-traffic
cve_search https://news.ycombinator.com/item?id=40284111
cve_search https://www.agwa.name/blog/post/hardening_openvpn_for_def_con
cve_search https://www.theregister.com/2024/05/07/vpn_tunnelvision_dhcp/
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-3661 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://datatracker.ietf.org/doc/html/rfc2131#section-7 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://datatracker.ietf.org/doc/html/rfc3442#section-7 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://tunnelvisionbug.com/ https://ubuntu.com/security/CVE-2024-3661
ubuntu https://www.leviathansecurity.com/research/tunnelvision https://ubuntu.com/security/CVE-2024-3661
ubuntu https://news.ycombinator.com/item?id=40279632 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://arstechnica.com/security/2024/05/novel-attack-against-virtually-all-vpn-apps-neuters-their-entire-purpose/ https://ubuntu.com/security/CVE-2024-3661
ubuntu https://krebsonsecurity.com/2024/05/why-your-vpn-may-not-be-as-secure-as-it-claims/ https://ubuntu.com/security/CVE-2024-3661
ubuntu https://issuetracker.google.com/issues/263721377 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://mullvad.net/en/blog/evaluating-the-impact-of-tunnelvision https://ubuntu.com/security/CVE-2024-3661
ubuntu https://www.zscaler.com/blogs/security-research/cve-2024-3661-k-tunnelvision-exposes-vpn-bypass-vulnerability https://ubuntu.com/security/CVE-2024-3661
ubuntu https://lowendtalk.com/discussion/188857/a-rogue-dhcp-server-within-your-network-can-and-will-hijack-your-vpn-traffic https://ubuntu.com/security/CVE-2024-3661
ubuntu https://news.ycombinator.com/item?id=40284111 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://www.agwa.name/blog/post/hardening_openvpn_for_def_con https://ubuntu.com/security/CVE-2024-3661
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-3661 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://launchpad.net/bugs/cve/CVE-2024-3661 https://ubuntu.com/security/CVE-2024-3661
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-3661 https://ubuntu.com/security/CVE-2024-3661
9119a7d8-5eab-497f-8521-727c672e3725 https://www.leviathansecurity.com/blog/tunnelvision

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:
按照设计,DHCP协议不对消息进行身份验证,包括诸如无类别静态路由选项(121)在内。具有发送DHCP消息能力的攻击者可以操纵路由以重定向VPN流量,从而允许攻击者读取、干扰或可能修改本应由VPN保护的网络流量。许多基于IP路由的VPN系统都容易受到此类攻击。
openEuler评分:
7.6
Vector:CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
受影响版本排查(受影响/不受影响):
1.master(4.4.3):受影响
2.openEuler-20.03-LTS-SP1(4.4.2):受影响
3.openEuler-20.03-LTS-SP4(4.4.2):受影响
4.openEuler-22.03-LTS(4.4.2):受影响
5.openEuler-22.03-LTS-Next(4.4.3):受影响
6.openEuler-22.03-LTS-SP1(4.4.3):受影响
7.openEuler-22.03-LTS-SP2(4.4.3):受影响
8.openEuler-22.03-LTS-SP3(4.4.3):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(4.4.3):
2.openEuler-20.03-LTS-SP1(4.4.2):
3.openEuler-20.03-LTS-SP4(4.4.2):
4.openEuler-22.03-LTS(4.4.2):
5.openEuler-22.03-LTS-Next(4.4.3):
6.openEuler-22.03-LTS-SP1(4.4.3):
7.openEuler-22.03-LTS-SP2(4.4.3):
8.openEuler-22.03-LTS-SP3(4.4.3):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

评论 (9)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Networking, and any of the maintainers: @seuzw , @luzhihao , @kircher , @gebidelidaye , @Apricity , @孙苏皖 , @robertxw

@seuzw ,@luzhihao ,@kircher ,@gebidelidaye ,@Apricity ,@孙苏皖 ,@robertxw
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(4.4.3):
2.openEuler-20.03-LTS-SP1(4.4.2):
3.openEuler-20.03-LTS-SP4(4.4.2):
4.openEuler-22.03-LTS(4.4.2):
5.openEuler-22.03-LTS-Next(4.4.3):
6.openEuler-22.03-LTS-SP1(4.4.3):
7.openEuler-22.03-LTS-SP2(4.4.3):
8.openEuler-22.03-LTS-SP3(4.4.3):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(4.4.3):
2.openEuler-20.03-LTS-SP1(4.4.2):
3.openEuler-20.03-LTS-SP4(4.4.2):
4.openEuler-22.03-LTS(4.4.2):
5.openEuler-22.03-LTS-Next(4.4.3):
6.openEuler-22.03-LTS-SP1(4.4.3):
7.openEuler-22.03-LTS-SP2(4.4.3):
8.openEuler-22.03-LTS-SP3(4.4.3):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Networking
标签
参考网址 关联pr 状态 补丁链接
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-3661
https://security-tracker.debian.org/tracker/CVE-2024-3661

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-05-09
openeuler-ci-bot 计划截止日期设置为2024-06-08
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期2024-05-09 修改为2024-05-10
openeuler-ci-bot 计划截止日期2024-06-08 修改为2024-05-24
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
按照设计,DHCP协议不对消息进行身份验证,包括诸如无类别静态路由选项(121)在内。具有发送DHCP消息能力的攻击者可以操纵路由以重定向VPN流量,从而允许攻击者读取、干扰或可能修改本应由VPN保护的网络流量。许多基于IP路由的VPN系统都容易受到此类攻击。
openEuler评分:
7.6
Vector:CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
受影响版本排查(受影响/不受影响):
1.master(4.4.3):受影响
2.openEuler-20.03-LTS-SP1(4.4.2):受影响
3.openEuler-20.03-LTS-SP4(4.4.2):受影响
4.openEuler-22.03-LTS(4.4.2):受影响
5.openEuler-22.03-LTS-Next(4.4.3):受影响
6.openEuler-22.03-LTS-SP1(4.4.3):受影响
7.openEuler-22.03-LTS-SP2(4.4.3):受影响
8.openEuler-22.03-LTS-SP3(4.4.3):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

openeuler-ci-bot 修改了描述

@renmingshuai 5.修复是否涉及abi变化(是/否)=> 没有分析或未按正确格式填写:master:,openEuler-20.03-LTS-SP1:,openEuler-20.03-LTS-SP4:,openEuler-22.03-LTS:,openEuler-22.03-LTS-Next:,openEuler-22.03-LTS-SP1:,openEuler-22.03-LTS-SP2:,openEuler-22.03-LTS-SP3:,openEuler-24.03-LTS:,openEuler-24.03-LTS-Next:

该漏洞是DHCP协议(rfc2131#section-7和rfc3442#section-7)上的漏洞,社区暂无修复补丁。
规避方法:忽略 DHCP 服务器的选项 121
修改dhclient的配置文件文件(默认路径/etc/dhcp/dhclient.conf),添加以下行:
supersede option 121;
这行配置会让dhclient忽略dhcp服务器发送的option 121,可以避免收到此漏洞攻击。
规避方案影响:使dhclient客户端无法影响服务端的option 121, 导致该功能不可用。

renmingshuai 任务状态待办的 修改为已挂起
openeuler-ci-bot 任务状态已挂起 修改为待办的

@renmingshuai
issue变更为 [已挂起/已拒绝] 状态时,必须填写相关原因,现issue被重新打开
请按如下格式评论原因后,重新进行操作


/reason xxxxxx

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

/reason 该漏洞是DHCP协议(rfc2131#section-7和rfc3442#section-7)上的漏洞,社区暂无修复补丁。
规避方法:忽略 DHCP 服务器的选项 121
修改dhclient的配置文件文件(默认路径/etc/dhcp/dhclient.conf),添加以下行:
supersede option 121;
这行配置会让dhclient忽略dhcp服务器发送的option 121,可以避免收到此漏洞攻击。
规避方案影响:使dhclient客户端无法影响服务端的option 121, 导致该功能不可用。

renmingshuai 任务状态待办的 修改为已挂起
issue状态 操作者 原因
已挂起 renmingshuai 该漏洞是DHCP协议(rfc2131#section-7和rfc3442#section-7)上的漏洞,社区暂无修复补丁。
规避方法:忽略 DHCP 服务器的选项 121
修改dhclient的配置文件文件(默认路径/etc/dhcp/dhclient.conf),添加以下行:
supersede option 121;
这行配置会让dhclient忽略dhcp服务器发送的option 121,可以避免收到此漏洞攻击。
规避方案影响:使dhclient客户端无法影响服务端的option 121, 导致该功能不可用。

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/dhcp.git
git@gitee.com:src-openeuler/dhcp.git
src-openeuler
dhcp
dhcp

搜索帮助