KRACK

Source: Wikipedia, the free encyclopedia.
KRACK
KRACK attack logo
CVE identifier(s)CVE-2017-13077,

CVE-2017-13078,
CVE-2017-13079,
CVE-2017-13080,
CVE-2017-13081,
CVE-2017-13082,
CVE-2017-13084,
CVE-2017-13086,
CVE-2017-13087,

CVE-2017-13088
Date discovered2016; 8 years ago (2016)
DiscovererMathy Vanhoef and Frank Piessens
Affected hardwareAll devices that use Wi-Fi Protected Access (WPA)
Affected softwareAll operating systems that use WPA

KRACK ("Key Reinstallation Attack") is a replay attack (a type of exploitable flaw) on the Wi-Fi Protected Access protocol that secures Wi-Fi connections. It was discovered in 2016[1] by the Belgian researchers Mathy Vanhoef and Frank Piessens of the University of Leuven.[2] Vanhoef's research group published details of the attack in October 2017.[3] By repeatedly resetting the nonce transmitted in the third step of the WPA2 handshake, an attacker can gradually match encrypted packets seen before and learn the full keychain used to encrypt the traffic.

The weakness is exhibited in the Wi-Fi standard itself, and not due to errors in the implementation of a sound standard by individual products or implementations. Therefore, any correct implementation of WPA2 is likely to be vulnerable.[4] The vulnerability affects all major software platforms, including Microsoft Windows, macOS, iOS, Android, Linux, OpenBSD and others.[3]

The widely used open-source implementation wpa_supplicant, utilized by Linux and Android, was especially susceptible as it can be manipulated to install an all-zeros encryption key, effectively nullifying WPA2 protection in a man-in-the-middle attack.[5][6] Version 2.7 fixed this vulnerability.[7]

The security protocol protecting many Wi-Fi devices can essentially be bypassed, potentially allowing an attacker to intercept[8] sent and received data.

Details

The attack targets the four-way handshake used to establish a nonce (a kind of "shared secret") in the WPA2 protocol. The standard for WPA2 anticipates occasional Wi-Fi disconnections, and allows reconnection using the same value for the third handshake (for quick reconnection and continuity). Because the standard does not require a different key to be used in this type of reconnection, which could be needed at any time, a replay attack is possible.

An attacker can repeatedly re-send the third handshake of another device's communication to manipulate or reset the WPA2 encryption key.[9] Each reset causes data to be encrypted using the same values, so blocks with the same content can be seen and matched, working backwards to identify parts of the keychain which were used to encrypt that block of data. Repeated resets gradually expose more of the keychain until eventually the whole key is known, and the attacker can read the target's entire traffic on that connection.

According to US-CERT:

"US-CERT has become aware of several key management vulnerabilities in the 4-way handshake of the Wi-Fi Protected Access II (WPA2) security protocol. The impact of exploiting these vulnerabilities includes decryption, packet replay, TCP connection hijacking, HTTP content injection, and others. Note that as protocol-level issues, most or all correct implementations of the standard will be affected. The CERT/CC and the reporting researcher KU Leuven, will be publicly disclosing these vulnerabilities on 16 October 2017."[10]

The paper describing the vulnerability is available online,[11] and was formally presented at the ACM Conference on Computer and Communications Security on 1 November 2017.[5] US-CERT is tracking this vulnerability, listed as VU#228519, across multiple platforms.[12] The following CVE identifiers relate to the KRACK vulnerability: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087 and CVE-2017-13088.[5]

Some WPA2 users may counter the attack by updating Wi-Fi client and access point device software, if they have devices for which vendor patches are available.[13] However, vendors may delay in offering a patch, or not provide patches at all in the case of many older devices.[13][1]

Patches

Patches are available for different devices to protect against KRACK, starting at these versions:

System Version Patched
Android Android 5.0 and later Android 2017-11-06 security patch level[14]
ChromeOS All Stable channel 62.0.3202.74[15]
iOS iOS 11 iOS 11.1 for iPhone 7, iPad Pro 9.7 inch, and later devices;[16] iOS 11.2 for all other supported devices[17]
LineageOS 14.1 (Android 7.1) and later 14.1-20171016[18]
macOS High Sierra 10.13 macOS 10.13.1[19]
macOS Sierra 10.12 Security Update 2017-001 Sierra[19]
OS X El Capitan 10.11 Security Update 2017-004 El Capitan[19]
tvOS 11 tvOS 11.1[20]
watchOS 4 watchOS 4.1[21]
Windows 7 KB4041681 or KB4041678[22]
Windows 8.1 KB4041693 or KB4041687[22]
Windows 10 KB4042895 (initial version)
KB4041689 (version 1511)
KB4041691 (version 1607)
KB4041676 (version 1703)
Windows 10 version 1709 and later have the patch included in its release[22]
Windows Server 2008 KB4042723[22]
Windows Server 2012 KB4041690 or KB4041679[22]
Windows Server 2016 KB4041691[22]
Ubuntu Linux 14.04 LTS, 16.04 LTS, 17.04 Updates as of October 2017 [23]

Workarounds

In order to mitigate risk on vulnerable clients, some WPA2-enabled Wi-Fi access points have configuration options that can disable EAPOL-Key[clarification needed] frame re-transmission during key installation. Attackers cannot cause re-transmissions with a delayed frame transmission, thereby denying them access to the network, provided TDLS is not enabled.[24] One disadvantage of this method is that, with poor connectivity, key reinstallation failure may cause failure of the Wi-Fi link.

Continued vulnerability

In October 2018, reports emerged that the KRACK vulnerability was still exploitable in spite of vendor patches, through a variety of workarounds for the techniques used by vendors to close off the original attack.[25]

See also

References

  1. ^ a b Cimpanu, Catalin (16 October 2017). "New KRACK Attack Breaks WPA2 WiFi Protocol". Bleeping Computer. Retrieved 2017-10-16.
  2. ^ Gallagher, Sean (2017-10-16). "How the KRACK attack destroys nearly all Wi-Fi security". Ars Technica. Retrieved 2017-10-16.
  3. ^ a b Hern, Alex (2017-10-16). "'All Wifi Networks' Are Vulnerable to Hacking, Security Expert Discovers". The Guardian. ISSN 0261-3077. Retrieved 2017-10-16.
  4. ^ Vanhoef, Mathy (2017). "Key Reinstallation Attacks".
  5. ^ a b c Goodin, Dan (2017-10-16). "Severe flaw in WPA2 protocol leaves Wi-Fi traffic open to eavesdropping". Ars Technica. Retrieved 2017-10-16.
  6. ^ "41 percent of Android phones are vulnerable to 'devastating' Wi-Fi attack". The Verge. Retrieved 2017-10-16.
  7. ^ https://w1.fi/cgit/hostap/plain/wpa_supplicant/ChangeLog[bare URL plain text file]
  8. ^ "What the KRACK Wi-Fi vulnerability means for you and your devices". Oct 16, 2017. Archived from the original on October 16, 2017.
  9. ^ "Wi-Fi Security Flaw: Billions of devices are affected by Eavesdropping Attacks". LookGadgets. Retrieved 2020-02-27.
  10. ^ Merriman, Chris (2017-10-16). "World WiFi at Risk from KRACK". V3. Retrieved 2017-10-16.
  11. ^ Vanhoef, Mathy; Piessens, Frank (2017). "Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2" (PDF). Retrieved 2017-10-16.
  12. ^ "Vendor Information for VU#228519". www.kb.cert.org. Retrieved 2017-10-16.
  13. ^ a b Wagenseil, Paul (16 October 2017). "KRACK Attack Threatens All Wi-Fi Networks: What to Do". Tom's Guide. Retrieved 17 October 2017.
  14. ^ "Android Security Bulletin – November 2017". android.com. Retrieved 2017-11-07.
  15. ^ "Stable Channel Update for Chrome OS". chromereleases.googleblog.com. Retrieved 2017-11-07.
  16. ^ "About the security content of iOS 11.1 – Apple Support". support.apple.com. Retrieved 2017-11-01.
  17. ^ "About the security content of iOS 11.2 – Apple Support". support.apple.com. Retrieved 2017-12-07.
  18. ^ The LineageOS Project (16 October 2017). "All official 14.1 builds built after this tweet have been patched for KRACK". Twitter. Retrieved 15 December 2018.
  19. ^ a b c "About the security content of macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan – Apple Support". support.apple.com. Retrieved 2017-11-01.
  20. ^ "About the security content of tvOS 11.1". Apple Support. Retrieved 2017-11-07.
  21. ^ "About the security content of watchOS 4.1". Apple Support. Retrieved 2017-11-07.
  22. ^ a b c d e f "CVE-2017-13080 Windows Wireless WPA Group Key Reinstallation Vulnerability". microsoft.com. Retrieved 2017-11-01.
  23. ^ "Has Ubuntu been patched against the KRACK attack?". Retrieved 2019-04-17.
  24. ^ "OpenWrt Project: docs:user-guide:wifi_configuration". openwrt.org.
  25. ^ Chirgwin, Richard (5 October 2018). "Man the harpoons: The KRACK-en reawakens in updated WPA2 attack". The Register. Retrieved 2018-10-05.

External links

This page is based on the copyrighted Wikipedia article: KRACK. Articles is available under the CC BY-SA 3.0 license; additional terms may apply.Privacy Policy