SBN

Dragonblood Vulnerabilities Discovered in WPA3 WiFi Standard

Dragonblood flaws in WPA3 impact the very technology that was supposed to make it safer than WPA2.

Last year, the Wi-Fi Alliance announced the launch of the WPA3 WiFi security standard, which was developed to eliminate a number of security problems with WPA2. One of the major defense measures in WPA3 is the Simultaneous Authentication of Equals (SAE) handshake, which replaced the Pre-Shared Key (PSK) used in WPA2. Also known as “Dragonfly,” SAE was touted as a way to prevent brute-force offline dictionary attacks and protect past sessions against future password breaches.

Dragonblood Vulnerabilities Discovered in WPA3 WiFi Standard

However, a new research paper, Dragonblood: A Security Analysis of WPA3’s SAE Handshake by Mathy Vanhoef (who discovered the infamous KRACK vulnerability in WPA2) and Eyal Ronen, reveals that SAE is not as secure as originally thought. The paper outlines a series of vulnerabilities in WPA3 that leave it open to many of the same types of cyberattacks that plagued WPA2. Additionally, the authors take umbrage with what they allege was a lack of transparency on the part of the Wi-Fi Alliance during the development of WPA3.

The Dragonblood vulnerabilities

Dragonblood isn’t one vulnerability but five design flaws that fall into two categories: downgrade attacks against WPA3-capable devices and weaknesses in the WPA SAE/Dragonfly handshake.

  • A downgrade and dictionary flaw that exploits the backwards compatibility of WPA3. Attackers can create rogue networks, force WPA3 clients to connect via WPA2, then launch a brute-force or dictionary attack against the partial WPA2 handshake.
  • A security group downgrade flaw in the Dragonfly handshake where clients can be forced to choose a weak security group.
  • Another flaw in the Dragonfly handshake allows hackers to forge commit frames and launch DDoS attacks.
  • A timing-based side channel flaw that allows dictionary attacks on access points that support optional multiplicative security groups modulo a prime (MODP groups).
  • A cache-based side channel attack can be launched if a hacker has control of any application on a user’s device, and “may even be possible when the adversary controls JavaScript code in the victim’s browser.” In this attack, hackers can recover password information by observing memory access patterns.

Dragonblood attacks are cheap to deploy; Vanhoef and Ronen point out that a hacker needs less than $125 worth of Amazon EC2 instances to get started.

Dragonblood also affects EAP-pwd

On their website, Vanhoef and Ronen note that the Dragonfly/SAE handshake is also used in the EAP-pwd (Extensible Authentication Protocol), which is supported in the WPA and WPA2 standards. The researchers discovered that the Dragonblood attacks also work against EAP-pwd and found what they called “serious bugs in most products that implement EAP-pwd. These allow an adversary to impersonate any user, and thereby access the Wi-Fi network, without knowing the user’s password.”

The Wi-Fi Alliance is downplaying the research, stating in a press release that the Dragonblood vulnerability exists “in a limited number of early implementations of WPA3™-Personal” and that “the small number of device manufacturers that are affected have already started deploying patches to resolve the issues.”

However, Vanhoef and Ronen expressed concerns over what they alleged was a lack of transparency in the WPA3 development process; the new features of the protocol were not put up for public review before they were released. Additionally, the researchers note, while the Dragonfly handshake “was designed in an open manner, its security guarantees are unclear. On one hand there is a security proof of a close variant of WPA3’s handshake, but on the other hand another close variant of the handshake received significant criticism during its standardization. These issues raise the question whether WPA3 is secure in practice.”

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

The post Dragonblood Vulnerabilities Discovered in WPA3 WiFi Standard appeared first on .


*** This is a Security Bloggers Network syndicated blog from MichaelPeters.org authored by Michael Peters. Read the original post at: https://michaelpeters.org/dragonblood-vulnerabilities-discovered-in-wpa3-wifi-standard/