US-CERT Warns Of VPN Attack That Bypasses Browser Security

SSL VPN products from Cisco, Juniper Networks, SafeNet, and SonicWALL all vulnerable to attack that has "no solution"

Dark Reading Staff, Dark Reading

December 2, 2009

3 Min Read

The US-CERT has issued an advisory on a vulnerability in SSL VPN products that breaks basic browser security features, letting an attacker bypass authentication steps and wage other Web-based attacks.

There's no known fix for the problem, according to the advisory, but US-CERT offers several workarounds to mitigate an attack that exploits the vulnerability. The advisory affects some SSL VPNs that allow browser-based -- rather than VPN client-based -- access to intranets and external Web resources. This type of Web-based VPN is typically used for internal Webmail server access, file shares, and remote desktop tools. Users connect to the VPN via their Web browser, which authenticates them to their VPN.

A user first has to be duped into viewing an attacker's infected Web page, where the attacker then can grab the user's VPN session tokens and read or alter the victim's cookies or HTML content. "This effectively eliminates the same origin policy restrictions in all browsers. For example, the attacker may be able to capture keystrokes while a user is interacting with a web page. Because all content runs at the privilege level of the web VPN domain, mechanisms to provide domain-based content restrictions, such as Internet Explorer security zones and the Firefox add-on NoScript, may be bypassed," the US-CERT advisory says.

Security experts say the actual threat to enterprises all depends on how they've configured their VPNs. "In the end the risk will be different for every organization, depending on the setup they're using. I actually think this is a time when the risk is broad enough that calling this serious or not is entirely opinion-based, as it needs to be judged on a case-by-case basis," says Tyler Reguly, lead security research engineer at nCircle. "This isn't really a vulnerability -- it's a weakness."

Robert Hansen, a.k.a. "RSnake," says stealing the victim's credentials and overwriting page content would be "trivial" if an attacker had access to one of the domains (think insider threat). "And if [the enterprise VPN] allows routing to the Internet, it doesn't have to be an insider. It can be any attacker anywhere that can dupe any SSL user into visiting a link, assuming they're using a vulnerable version," says Hansen, who conducted previous vulnerability research on VPNs.

US-CERT provided workarounds for the issue, which was based on research from Michal Zalewski and expanded on by researchers David Warren and Ryan Giobbi. The workarounds include:

1. Limit URL-rewriting to trusted domains: Only allow URLs to be rewritten for trusted, internal site. The VPN server should not allow access to other sites and domains.

2. Limit VPN server connections to trusted domains: Configure the VPN device to reach specific network domains. Firewall rules may also be applied for this.

3. Disable URL-hiding features: An attacker can abuse this to hide the actual destination of their links.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights