All Sections

PureVPN addresses IPv6 leak speculation

PureVPN has spoken out about allegations of IPv6 insecurity raised in a recent whitepaper. 

Earlier in the week we reported on a study carried out jointly by the University of Rome and London’s Queen Mary College, which found that 14 of the most used commercial VPN’s were “leaking” IPv6 data, which could potentially jeopardise users. 

One of the implicated companies, PureVPN, has hit back at the allegations made by the research in an extensive blog post. 

The company claims that the information presented by the researchers was outdated and since the research a number of changes have been made to ensure that their service is “100 per cent safe and secure.” 

Pure stated that they had long since migrated from OpenDNS and Google DNS to their own private DNS (Domain Name System), making some of the attacks speculated about in the research paper impossible. 

The company also stated that it had been disabling IPv6 since 2014, thereby preventing the leak of information in the most basic manner possible and went on to confirm that a software update to its Windows client added even more security than before, offering users improved IPv6 leak protection. 

Another VPN named in the whitepaper, though not implicated in the leak of IPv6 data, TorGuard, also addressed the research. In a post to the company’s blog, a spokesperson said that the leak of IPv6 information was a vulnerability “which had been known about for years” and other names mentioned also followed suit. 

The rapid rebuttal was to both necessary and welcome, given the fact that the companies mentioned in the paper only exist by virtue of their ability to provide security online. 
 
While things don’t appear to be quite as severe as were originally though, it’s still wise to fully look into what services your VPN offer and, if necessary, change things up if you don’t think you’re being fully protected. 

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *