Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Recovering Wi-Fi Password via Dragonblood Attack Costs $1 of Computing Power

Some of the mitigations recommended by the Wi-Fi Alliance in response to Dragonblood, a set of WPA3 vulnerabilities that can be exploited to obtain a Wi-Fi network’s password, are not efficient in preventing attacks, and launching an attack is much cheaper than initially estimated.

Some of the mitigations recommended by the Wi-Fi Alliance in response to Dragonblood, a set of WPA3 vulnerabilities that can be exploited to obtain a Wi-Fi network’s password, are not efficient in preventing attacks, and launching an attack is much cheaper than initially estimated.

Version 3 of the Wi-Fi Protected Access (WPA) protocol, officially launched in June 2018, provides better protection against offline dictionary attacks and password guessing attempts, improved security even if a less complex password is used, and forward secrecy to protect communications in case the password has been compromised.

Earlier this year, researchers Mathy Vanhoef and Eyal Ronen revealed that they had identified some serious vulnerabilities after analyzing WPA3’s Simultaneous Authentication of Equals (SAE) handshake, which is commonly known as Dragonfly. They dubbed the flaws Dragonblood.

Dragonblood WPA3 vulnerabilities

They discovered two types of issues that can allow someone to recover the password of a Wi-Fi network. They found that WPA3 is vulnerable to downgrade attacks, which can be leveraged to force clients into using weaker security mechanisms and weaker encryption, and side-channel attacks, which can result in the exposure of information that can be used to conduct a password partitioning attack. The researchers said at the time that these password partitioning attacks, which are similar to a dictionary attack, could be launched using $125 worth of Amazon EC2 computing power for an 8-character lowercase password.

An attacker who is in range of the targeted Wi-Fi network can leverage these weaknesses to obtain the network’s password and gain access to sensitive information, including passwords, emails, payment card numbers, and data sent via instant messaging applications.

Vanhoef and Ronen have found that the attacks also work against the Extensible Authentication Protocol (EAP), specifically EAP-PWD.

During the researchers’ initial disclosure of the vulnerabilities, the Wi-Fi Alliance privately provided some recommendations that should have mitigated Dragonblood attacks. These recommendations included the use of Brainpool crypto curves, which the experts have now found to be ineffective.

“We found that using Brainpool curves introduces a second class of side-channel leaks in the Dragonfly handshake of WPA3. In other words, even if the advice of the Wi-Fi Alliance is followed, implementations remain at risk of attacks,” the researchers explained. “This demonstrates that implementing Dragonfly and WPA3 without side-channel leaks is surprisingly hard. It also, once again, shows that privately creating security recommendations and standards is at best irresponsible and at worst inept.”

Advertisement. Scroll to continue reading.

They also discovered that the EAP-PWD implementation of FreeRADIUS leaks information.

The new vulnerabilities have been assigned the identifiers CVE-2019-13377 (Brainpool side-channel) and CVE-2019-13456 (FreeRADIUS information leak).

Vanhoef and Ronen also reported that they managed to bring down the cost of launching a brute-force attack, using GPUs, to less than $1 worth of Amazon EC2 instances.

“Fortunately, as a result of our research, both the Wi-Fi standard and EAP-pwd are being updated with a more secure protocol. Although this update is not backwards-compatible with current deployments of WPA3, it does prevent most of our attacks,” the researchers said.

Related: New Method Discovered for Cracking WPA2 Wi-Fi Passwords

Related: Lenovo Patches Critical Wi-Fi Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...