Jump to content

[Updated] Kr00k Cracks Encryption on Cable-less Communication - Billions of iOS, Android, and Routers affected by flaw in WPA2 implementations

rcmaehl

Source:
ESET

ZDNet
Whitepaper

 

Summary:

A newly discovered vulnerability in WPA2 allows attackers to trick devices into using an all zero encryption key without needing to know the wireless network key.

 

Media:

 

Quotes/Excerpts:

Quote

Named Kr00k, this bug can be exploited by an attacker to intercept and decrypt...WiFi network traffic (relying on WPA2 connections).  Kr00k affects all WiFi-capable devices running on Broadcom and Cypress Wi-Fi chips. These are two of the world's most popular WiFi chipsets, and they are included in almost everything, from laptops to smartphones, and from access points to smart speakers and other IoT devices. ESET said it believes that more than a billion devices are vulnerable to Kr00k, and they consider this number "a conservative estimate." Kr00k impacts the encryption used to secure data packets sent over a WiFi connection. Typically, these packets are encrypted with a unique key that depends on the user's WiFi password. However, ESET researchers say that for Broadcom and Cypress Wi-Fi chips, this key gets reset to an all-zero value. Disassociation is something that occurs naturally in a WiFi connection. It refers to a temporary disconnection that usually happens due to a low WiFi signal. WiFi devices enter into disassociated states many times a day, and they're automatically configured to re-connect to the previously used network when this happens. Attackers can force devices into a prolonged disassociated state, receive WiFi packets meant for the attacked device, and then use the Kr00k bug to decrypt WiFi traffic using the all-zero key. This attack scenario allows hackers to actively intercept and decrypt WiFi packets, normally considered to be secure. Kr00k bug only impacts WiFi connections that use WPA2-Personal or WPA2-Enterprise WiFi security protocols, with AES-CCMP encryption. You can protect yourself against attacks by using the newer WPA3 WiFi authentication protocol. Users can check if they received Kr00k patches by checking their device OS/firmware changelogs for fixes against CVE-2019-15126, which is the unique ID assigned to track this bug.

Quote

The client devices that we positively tested in our lab to be vulnerable to Kr00k include: • Amazon Echo 2nd gen • Amazon Kindle 8th gen • Apple iPad mini 2 • Apple iPhone 6, 6S, 8, XR • Apple MacBook Air Retina 13-inch 2018 • Google Nexus 5 • Google Nexus 6 • Google Nexus 6S • Raspberry Pi 3 • Samsung Galaxy S4 GT-I9505 • Samsung Galaxy S8 • Xiaomi Redmi 3S

In our lab, we were able to confirm that some wireless routers by ASUS and Huawei were vulnerable in this way. Specifically, we positively tested: • Asus RT-N12 • Huawei B612S-25d • Huawei EchoLife HG8245H • Huawei E5577Cs-321

We estimate that the number of affected devices, prior to patching, was well over a billion as the billion mark is passed by counting only the number of affected iPhone generations we tested.

 

My Thoughts:

While this isn't another KRACK, this is still more of the WPA2 vulnerabilities being discovered. WPA2 is quickly going the way of WEP and WPA and consumers should definitely consider upgrading. I would not be surprised if WPA2 is as easily broken as the other two protocols are within 3 years.

image.png

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

Darn Kr00ks get outta here! I don't view wifi as secure anyways. If it's connected to the internet in any way shape or form... there's bound to be a way in eventually.

 

Would using a VPN over a kr00k wifi network provide any benefit?

Link to comment
Share on other sites

Link to post
Share on other sites

I guess everyone running Qantenna and Atheros are fine then? Now it's just a question whether one party needs to be the vulnerable one or both sides?

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, RejZoR said:

I guess everyone running Qantenna and Atheros are fine then? Now it's just a question whether one party needs to be the vulnerable one or both sides?

According to the whitepaper, only one side.

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, NinJake said:

Darn Kr00ks get outta here! I don't view wifi as secure anyways. If it's connected to the internet in any way shape or form... there's bound to be a way in eventually.

 

Would using a VPN over a kr00k wifi network provide any benefit?

Yes, this would provide additional encryption.

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

3 minutes ago, NinJake said:

Darn Kr00ks get outta here! I don't view wifi as secure anyways. If it's connected to the internet in any way shape or form... there's bound to be a way in eventually.

 

Would using a VPN over a kr00k wifi network provide any benefit?

It would. WiFi traffic would be "decoded" just to reveal another stream of encryption within it done by VPN with a method that's not affected by this.

Link to comment
Share on other sites

Link to post
Share on other sites

13 minutes ago, rcmaehl said:

WPA2 is quickly going the way of WEP and WPA and consumers should definitely consider upgrading. I would not be surprised if WPA2 is as easily broken as the other two protocols are within 3 years.

Dont we need entirely new routers for this though? Theoretically it could be rolled out onto older hardware that supports it but I havent seen that happen. (For reference I have an Asus RT-AC68U)

"Put as much effort into your question as you'd expect someone to give in an answer"- @Princess Luna

Make sure to Quote posts or tag the person with @[username] so they know you responded to them!

 RGB Build Post 2019 --- Rainbow 🦆 2020 --- Velka 5 V2.0 Build 2021

Purple Build Post ---  Blue Build Post --- Blue Build Post 2018 --- Project ITNOS

CPU i7-4790k    Motherboard Gigabyte Z97N-WIFI    RAM G.Skill Sniper DDR3 1866mhz    GPU EVGA GTX1080Ti FTW3    Case Corsair 380T   

Storage Samsung EVO 250GB, Samsung EVO 1TB, WD Black 3TB, WD Black 5TB    PSU Corsair CX750M    Cooling Cryorig H7 with NF-A12x25

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, TVwazhere said:

Dont we need entirely new routers for this though? Theoretically it could be rolled out onto older hardware that supports it but I havent seen that happen. (For reference I have an Asus RT-AC68U)

We shouldn't need to, but when was the last time you saw a major update for a router?

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, TVwazhere said:

Dont we need entirely new routers for this though? Theoretically it could be rolled out onto older hardware that supports it but I havent seen that happen. (For reference I have an Asus RT-AC68U)

Enterprise stuff can do it with a software update and I would assume/hope recent-ish consumer routers that are still getting updates should be able to as well but there is such a wide field I doubt it in most cases as most manufacturers would rather you buy new gear instead.

Current Network Layout:

Current Build Log/PC:

Prior Build Log/PC:

Link to comment
Share on other sites

Link to post
Share on other sites

20 minutes ago, TVwazhere said:

Dont we need entirely new routers for this though? Theoretically it could be rolled out onto older hardware that supports it but I havent seen that happen. (For reference I have an Asus RT-AC68U)

Yeah, 99% of the stuff I know of uses WPA2. :/

Link to comment
Share on other sites

Link to post
Share on other sites

Doesn't seem like a massive security risk. 

It only compromises the traffic from the vulnerable endpoint, not the entire network, and it can easily be fixed with an update (which seems to have already been developed). 

Link to comment
Share on other sites

Link to post
Share on other sites

18 minutes ago, LAwLz said:

Doesn't seem like a massive security risk. 

It only compromises the traffic from the vulnerable endpoint, not the entire network, and it can easily be fixed with an update (which seems to have already been developed). 

Exactly, plus if the device is forced into disassociation then surely the router would detect that and at that point the only thing it should be sending to the device is handshake requests anyway.

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

2 hours ago, RejZoR said:

It would. WiFi traffic would be "decoded" just to reveal another stream of encryption within it done by VPN with a method that's not affected by this.

but then HTTPS is safe too right? or no?

She/Her

Link to comment
Share on other sites

Link to post
Share on other sites

I guess more devices need to start supporting WPA3 then. I know my router does, but I dont think I have any devices that do. 

I just want to sit back and watch the world burn. 

Link to comment
Share on other sites

Link to post
Share on other sites

22 minutes ago, TempestCatto said:

Is it WPA2-AES, WPA2-PSK, WPA2-TKIP or everything related to WPA2?

WPA2-AES (CCMP)
WPA2-TKIP has had flaws for a while

WPA2-PSK isn't a security protocol

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

8 hours ago, RejZoR said:

I guess everyone running Qantenna and Atheros are fine then? Now it's just a question whether one party needs to be the vulnerable one or both sides?

I thought atheros WAS broadcom

Link to comment
Share on other sites

Link to post
Share on other sites

6 hours ago, Twilight said:

but then HTTPS is safe too right? or no?

Yes. This vulnerability does not decrypt any of your already-encrypted traffic, so SSH, HTTPS etc. traffic is still perfectly safe. That alone makes this vulnerability a lot less harmful than it might seem at first.

Hand, n. A singular instrument worn at the end of the human arm and commonly thrust into somebody’s pocket.

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, HalGameGuru said:

I thought atheros WAS broadcom

No, it's Qualcomm.

Hand, n. A singular instrument worn at the end of the human arm and commonly thrust into somebody’s pocket.

Link to comment
Share on other sites

Link to post
Share on other sites

4 hours ago, TempestCatto said:

Maybe I misunderstand what PSK is, it does appear to be security related. But perhaps for something else: https://www.webopedia.com/TERM/W/WPA2_PSK.html

PSK stands for pre-shared key, it's an authentication-method. AES and TKIP are encryption-methods. Normal consumers typically use PSK, ie. they just enter a WiFi-password in, but enterprises may use a certificate-based authentication instead. The authentication-method is how the access-point determines if they wish to allow you in or not and the encryption-method is then used to encrypt the traffic, so you need a combination of both.

Hand, n. A singular instrument worn at the end of the human arm and commonly thrust into somebody’s pocket.

Link to comment
Share on other sites

Link to post
Share on other sites

12 hours ago, comander said:

The routers are fine. (routers being the components that route traffic between and across networks)
It's the wireless access points (the devices which broadcast wifi as a way of connecting to a network) which are an issue. 

Correct. I'm still in the habbit of calling my consumer Router/AP combo just a router even though it's the AP portion of this that send the Wifi signal.

"Put as much effort into your question as you'd expect someone to give in an answer"- @Princess Luna

Make sure to Quote posts or tag the person with @[username] so they know you responded to them!

 RGB Build Post 2019 --- Rainbow 🦆 2020 --- Velka 5 V2.0 Build 2021

Purple Build Post ---  Blue Build Post --- Blue Build Post 2018 --- Project ITNOS

CPU i7-4790k    Motherboard Gigabyte Z97N-WIFI    RAM G.Skill Sniper DDR3 1866mhz    GPU EVGA GTX1080Ti FTW3    Case Corsair 380T   

Storage Samsung EVO 250GB, Samsung EVO 1TB, WD Black 3TB, WD Black 5TB    PSU Corsair CX750M    Cooling Cryorig H7 with NF-A12x25

Link to comment
Share on other sites

Link to post
Share on other sites

7 hours ago, Syaoran said:

It's the same link

Corrected

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×