[et_pb_section fb_built=”1″ fullwidth=”on” _builder_version=”3.0.82″ background_image=”https://www.mdsny.com/wp-content/uploads/2017/10/Krack-Photo.png” background_position=”center_right” background_blend=”darken” custom_padding=”0px|0px|139px|0px”][et_pb_fullwidth_header title=”How to fix the KRACK WPA Wifi Vulnerability” text_orientation=”center” title_font_color=”#ffffff” background_overlay_color=”rgba(0,0,0,0.42)” _builder_version=”3.0.82″ title_font=”Droid Serif||||” title_font_size=”37px” background_size=”initial” background_position=”top_left” background_repeat=”repeat”][/et_pb_fullwidth_header][/et_pb_section][et_pb_section fb_built=”1″ _builder_version=”3.0.65″ custom_padding=”0px|0px|0px|0px”][et_pb_row make_fullwidth=”on” custom_padding=”27px|1px|0px|2px” _builder_version=”3.0.65″][et_pb_column type=”4_4″ _builder_version=”3.0.47″ parallax=”off” parallax_method=”on”][et_pb_text _builder_version=”3.0.82″ text_font=”Droid Serif||||” text_font_size=”18px”]

Mathy Vanhoef, a researcher from the University of Leuven (KU Leuven), has discovered a severe flaw in the Wi-Fi Protected Access II (WPA2) protocol.

The flaw affects the WPA2 protocol itself and is not specific to any software or hardware product.

Vanhoef has named his attack KRACK, which stands for Key Reinstallation Attack. The researcher describes the attack as the following:

“Our main attack is against the 4-way handshake of the WPA2 protocol. This handshake is executed when a client wants to join a protected Wi-Fi network, and is used to confirm that both the client and access point possess the correct credentials (e.g. the pre-shared password of the network). At the same time, the 4-way handshake also negotiates a fresh encryption key that will be used to encrypt all subsequent traffic. Currently, all modern protected Wi-Fi networks use the 4-way handshake. This implies all these networks are affected by (some variant of) our attack. For instance, the attack works against personal and enterprise Wi-Fi networks, against the older WPA and the latest WPA2 standard, and even against networks that only use AES. All our attacks against WPA2 use a novel technique called a key reinstallation attack (KRACK).”

In simpler terms, KRACK allows an attacker to carry out a MitM and force network participants to reinstall the encryption key used to protected WPA2 traffic. The attack also doesn’t recover WiFi passwords.

Attacker must be within WiFi network range
The attack works only if the attacker is in the victim’s WiFi network range, and is not something that could be carried out via the Internet.

HTTPS may also protect user traffic in some cases, as HTTPS uses its own separate encryption layer. Nonetheless, HTTPS is not 100% secure, as attacks exist that could downgrade the connection and grant the attacker access to HTTPS encrypted traffic [1, 2, 3, 4, 5, 6].

The KRACK attack is universal and works against all type of devices connecting or using a WPA2 WiFi network. This includes Android, Linux, iOS, macOS, Windows, OpenBSD, and embedded and IoT devices.

The attack allows a third-party to eavesdrop on WPA2 traffic, but if the WiFi network is configured to use WPA-TKIP or GCMP encryption for the WPA2 encryption, then the attacker can also inject packets into a victim’s data, forging web traffic.

Almost any device is affected
Because the vulnerability in establishing the WPA2 handshake affects the protocol itself, even devices with a perfect protocol implementation are affected.

Changing WiFi passwords doesn’t protect users. Users must install firmware updates for affected products.

“Any device that uses Wi-Fi is likely vulnerable,” Vanhoef said. “Luckily implementations can be patched in a backwards-compatible manner.” A list of available products and updates will be available in this US-CERT advisory page that will go live in the following hours. No updates are available at the time of publishing.

While updates are expected for desktops and smartphones as soon as possible, experts believe routers and IoT devices will be affected the most and will see a delay in receiving firmware updates.

Issue discovered last year
Vanhoef discovered the issue in 2016 but kept working to refine his attack. The researcher sent notifications to some affected vendors in July 2017, and US-CERT sent a broader note to more vendors at the end of August.

The expert describes the attack in much more depth on a website dedicated to the KRACK attack, and in a research paper the expert plans to present at this year’s Computer and Communications Security (CCS) and Black Hat Europe conference.

Vanhoef also published a video demoing and explaining the KRACK attack. 

[/et_pb_text][et_pb_video src=”https://www.youtube.com/watch?v=Oh4WURZoR98″ _builder_version=”3.0.82″ max_width=”52%” module_alignment=”center”][/et_pb_video][et_pb_text _builder_version=”3.0.82″ text_font=”Droid Serif||||” text_font_size=”18px”]

Mathy Vanhoef, a researcher from the University of Leuven (KU Leuven), has discovered a severe flaw in the Wi-Fi Protected Access II (WPA2) protocol.

The following CVE identifiers will help you track if your devices have received patches for the WPA2 flaws Vanhoef discovered.

CVE-2017-13077: Reinstallation of the pairwise encryption key (PTK-TK) in the 4-way handshake.
CVE-2017-13078: Reinstallation of the group key (GTK) in the 4-way handshake.
CVE-2017-13079: Reinstallation of the integrity group key (IGTK) in the 4-way handshake.
CVE-2017-13080: Reinstallation of the group key (GTK) in the group key handshake.
CVE-2017-13081: Reinstallation of the integrity group key (IGTK) in the group key handshake.
CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it.
CVE-2017-13084: Reinstallation of the STK key in the PeerKey handshake.
CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake.
CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame.
CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame.

How to fix the KRACK Vulnerability?
The first thing you should do is not panic. While this vulnerability could allow an attacker to eavesdrop on or modify data being transmitted over wireless connections, at the same time, this attack is not going to be easy to pull off and a working exploit has not been published as of yet.

The good news is that this is a highly covered vulnerability and vendors will quickly release updates to fix this flaw. For consumers and business users, this means updating your router, access point, wireless network adapters, and devices with new firmware and drivers as they are released.

To make it easier for you, BleepingComputer has started compiling a list of vendors who have released advisories or driver and firmware updates. This list can be found at List of Firmware & Driver Updates for KRACK WPA2 Vulnerability and will be constantly updated as BleepingComputer receives new information.

An earlier version of this article written by Catalin Cimpanu appeared here.

 

[/et_pb_text][et_pb_text _builder_version=”3.0.82″][/et_pb_text][et_pb_image _builder_version=”3.0.65″ animation_style=”slide” animation_direction=”left” animation_duration=”500ms” animation_intensity_slide=”10%” _i=”1″ _address=”1.0.0.1″][/et_pb_image][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ background_color=”#8d8c91″ admin_label=”section” _builder_version=”3.0.82″ custom_padding=”4px|0px|20px|0px”][et_pb_row make_fullwidth=”on” custom_padding=”10px|0px|27px|0px” admin_label=”row” _builder_version=”3.0.82″ background_size=”initial” background_position=”top_left” background_repeat=”repeat”][et_pb_column type=”4_4″ _builder_version=”3.0.47″ parallax=”off” parallax_method=”on”][et_pb_cta title=”Pulling the plug doesn’t have to be your only security solution.” button_url=”https://www.mdsny.com/contact/” button_text=”Contact Us” use_background_color=”off” _builder_version=”3.0.82″ header_font=”Droid Sans|on|||” header_font_size=”31px” body_font=”Droid Sans||||” body_font_size=”19px” background_size=”initial” background_position=”top_left” background_repeat=”repeat” custom_button=”on” button_text_color=”#2d3743″]

Don’t become part of a rising statistic — ensure your company is armed against a security hack.

[/et_pb_cta][/et_pb_column][/et_pb_row][/et_pb_section]