Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a...

57
Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Radboud University Nijmegen (The Netherlands) MSc Eduardo Novella MSc Carlo Meijer Dr. ir. Roel Verdult {[email protected], [email protected], [email protected]} The Kerckhoffs Institute & The Digital Security Radboud University Nijmegen Washington, D.C., August 11 2015

Transcript of Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a...

Page 1: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Scrutinizing WPA2 Password GeneratingAlgorithms in Wireless Routers

Radboud University Nijmegen(The Netherlands)

MSc Eduardo Novella MSc Carlo MeijerDr. ir. Roel Verdult

{[email protected], [email protected], [email protected]}

The Kerckhoffs Institute & The Digital SecurityRadboud University Nijmegen

Washington, D.C.,August 11 2015

Page 2: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Outline

Who we are

Introduction

Methodology

Findings & Vulnerabilities

Conclusion

Q&A

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 2 / 57

Page 3: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Eduardo Novella

• MSc at The Kerckhoffs Institute (Radboud Nijmegen)

• Security Analyst at Riscure (Delft)

• Focused on embedded security (PayTV industry)

• Blog: http://www.ednolo.alumnos.upv.es

Delft (NL) & San Francisco (USA)

https://www.riscure.com

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 3 / 57

Page 4: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Carlo Meijer and Roel Verdult

Roel Verdult

• RFID hacking

• libNFC developer

• Attacking wirelesscrypto-protocols:• Mifare• iClass• Hitag2• Megamos Crypto• Atmel CryptoMemory• ...

Carlo Meijer

• MSc student at theKerckhoffs Institute

• Future PhD atRadboud

• New Mifare attack

http://www.cs.ru.nl/~rverdult/publications.html

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 4 / 57

Page 5: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Motivation

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 5 / 57

Page 6: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Motivation (2)

1 Seems to be a pattern

2 Has anyone looked into Dutch routers?

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 6 / 57

Page 7: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Motivation (3)

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 7 / 57

Page 8: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

What this talk is about

Main topics

1 Basic hardware hacking

2 Propose a methodology to reverse-engineer routers

3 Find out WPA2 password generating algorithms used by ISPs

4 Responsible disclosure procedure with Dutch ISPs and NCSC a

ahttps://www.ncsc.nl/english

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 8 / 57

Page 9: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Obtaining the firmware

Available options

1 Available for download

2 Exploiting a known vulnerability

3 Debug interfaces: UART and JTAG

4 Desoldering the flash chip

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 9 / 57

Page 10: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

OS Command injection

Figure: Comtrend NL

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 10 / 57

Page 11: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

UART’ing a device

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 11 / 57

Page 12: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

UART’ing a device (2)

1 Depends on bootloader capabilities

2 Typically does not allow backups

3 May allow unsigned code execution

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 12 / 57

Page 13: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

JTAG’ing a MIPS SoC

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 13 / 57

Page 14: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

JTAG’ing a MIPS SoC (2)

1 Read supported flash chips directly

2 Unsupported?

1 Identify block device I/O functions2 Pull the image from RAM

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 14 / 57

Page 15: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Dumping the Flash

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 15 / 57

Page 16: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Decompressing / deobfuscating

Compression

1 Binwalk

2 Gzip / LZMA

3 SquashFS

Obfuscation

1 Similar finding

2 Reverse engineer the bootloader

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 16 / 57

Page 17: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Finding the algorithm

Figure: Character set reference

1 ESSID pattern: <ISP Name> + 7 digits → <ISP Name>%07

2 Character set

3 Factory reset code

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 17 / 57

Page 18: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Analyzing

Emulation

1 Try different inputs• Wifi Mac (upper/lower, w,w/o ’:’)• Ethernet Mac• S/N

2 QEMU: tiny .c mmaps image, jump

Issues:

1 Initialization skippedE.g. sprintf

• Hook and replaceE.g. Unmapped regions

• mmap, fill with sensible data

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 18 / 57

Page 19: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Reverse engineering

...

Slow

,

boring

...

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 19 / 57

Page 20: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Wireless Authentication & Deauthentication

Figure: WPA2 4-way handshakeauthentication

Figure: WPA2 deauthentication

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 20 / 57

Page 21: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Attacking

Suppose ∼ 100.000 candidates

1 Deauth → auth handshake2 Crack offline3 Less than 1 minute

Need 1 client connected

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 21 / 57

Page 22: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: Findings

1 UART → Tiny OpenWRT

1 Dump FW2 Enable telnetd

2 OS command injection in telnetd → root

3 Backdoors found in all routers

4 Stack buffer overflow in HTTP server → ROP

5 WPA2 password generating algorithms

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 22 / 57

Page 23: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: Backdoors and super-admin

1 Firmware dumped viaserial console UART

2 Credentials arehardcoded• Cannot be changed by

customer• Cannot be changed by

ISP without fw update• Plaintext, not hashed

Figure: Hardcoded credentials in binary

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 23 / 57

Page 24: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: Command Injection in telnet service

Figure: Sanity checking code

1 Telnet command sanitization

• Checks for ’&’• Checks for ’;’• Does not check for ’|’→ still vulnerable

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 24 / 57

Page 25: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: How to obtain WPA keys?

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 25 / 57

Page 26: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: How to obtain WPA keys?

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 26 / 57

Page 27: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: How to obtain WPA keys?

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 27 / 57

Page 28: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: How to obtain WPA keys?

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 28 / 57

Page 29: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: How to obtain WPA keys?

MD5(constant seed,lowercase ethernet mac address,uppercase wifi mac address

)

802.11 headers hold mac addresses in plaintext• Capturing a single raw packet is sufficient• Allows instant computation of passphrase

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 29 / 57

Page 30: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: Biggest ISP in Spain, 2010

Figure: Same algorithm, different secretseed Figure: They forgot to remove the

plaintext!

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 30 / 57

Page 31: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Comtrend: Stack buffer overflow

Figure: Buffer overflow vulnerability

1 RCE over http

2 Attacker advantages

1 Telnet inaccessible from WAN2 Browsers refuse to talk telnet3 Trick browser exploit4 Widespread abuse

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 31 / 57

Page 32: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 32 / 57

Page 33: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom: Previous Findings

Italian researchers released the following problems:1

1 Sitecom WLM-3500 backdoor accounts

2 WLM-3500 and WLM-5500 → Wireless keys

3 Firmware obfuscation → XOR encryption

4 WLR-4000 and WLR-4004 → Wireless keys

5 Several web flaws

1http://blog.emaze.netNovella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 33 / 57

Page 34: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom: Our findings

1 WLR-2100 and WLR-2500 → New algorithm

2 WLR-XXXX and WLM-XXXX → Confirm all affected

3 WL-XXX → New algorithm

4 Around 90% are affected → Only MAC is needed :(

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 34 / 57

Page 35: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom: WLR-2X00

We emulated an stripped MIPS binary:

$ chroot . ./qemu-mips-static bin/AutoWPA 000cf6ec73a0 wpamac

flash set WLAN-WPA-PSK NUWFBAYQJNXH

flash set USER-PASSWORD NUWFBAYQJNXH

flash set WEP128-KEY1-1 4e555746424159514a4e584800

MD5(MAC address) converting to charset (A-Z)

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 35 / 57

Page 36: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom: WLR-2X00

Figure:

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 36 / 57

Page 37: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom: WPA generation

Figure: Old-New algorithm. Around 40 models are affected

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 37 / 57

Page 38: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Sitecom: WPS generation

Figure: Old-New algorithm. Around 40 models are affected. Bit-wiseoperations

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 38 / 57

Page 39: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom

Figure: Generating ESSIDs from the SN

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 39 / 57

Page 40: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom

Figure: Generating ESSIDs from the SN

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 40 / 57

Page 41: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom

Figure: Generating PSKs from the SN

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 41 / 57

Page 42: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom in The Netherlands

Figure: We fully reverse-engineered the algorithm used in HollandNovella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 42 / 57

Page 43: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom in more countries

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 43 / 57

Page 44: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom in more countries

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 44 / 57

Page 45: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom in more countries

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 45 / 57

Page 46: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom in more countries

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 46 / 57

Page 47: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Thomsom in more countries

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 47 / 57

Page 48: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Arcadyan update log

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 48 / 57

Page 49: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Arcadyan. WPA key generation

We broke this just bruteforcing similar Arcadyan algorithms 2 3.

Require: s6, s7, s8, s9, s10,m9,m10,m11,m12 ∈ [0, ..,F ]k1← (s7 + s8 + m11 + m12) & (0xF )k2← (m9 + m10 + s9 + s10) & (0xF )x1← k1⊕ s10x2← k1⊕ s9x3← k1⊕ s8y1← k2⊕m10y2← k2⊕m11y3← k2⊕m12z1← m11⊕ s10z2← m12⊕ s9z3← k1⊕ k2w1← s6w2← k1⊕ z3w3← k2⊕ z3return [x1, y1, z1,w1, x2, y2, z2,w2, x3, y3, z3,w3]

2https://www.seguridadwireless.net3https://sviehb.wordpress.com

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 49 / 57

Page 50: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

ADB / Pirelli

Figure: Call flow from generateKey

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 50 / 57

Page 51: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

ADB / Pirelli

Figure: Call flow for createWPAPassphraseFromKey

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 51 / 57

Page 52: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

ADB / Pirelli

Figure: Dissasembly of wlWriteMdmDefaultNovella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 52 / 57

Page 53: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

ADB / Pirelli

Figure: Dissasembly of generateKey-from-mac

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 53 / 57

Page 54: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

ADB / Pirelli

Figure: Secret data found out in the library

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 54 / 57

Page 55: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Timeline

Responsible disclosure

1 2014-12-20 Communication with NCSC a

2 2015-01-?? Radboud Nijmegen & NCSC contact with ISPs

3 2015-02-01 Dutch ISPs are aware about the vulnerabilities

4 2015-04-02 1st meeting with ISPs. Presentation

5 2015-04-29 2nd meeting with ISPs. Presentation

6 2015-08-04 Talk at Bsides Las Vegas-PasswordsCON

7 2015-08-11 Full disclosure at USENIX WOOT’15

ahttps://www.ncsc.nl/english

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 55 / 57

Page 56: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Conclusion

• Since SpeedTouch security issue in 2008,security has not improved whatsoever

• This is an industry-wide problem.

• Security by Obscurity does not work!

• Vendors reuse the same algorithms with slightly small changes

• Neither stripped nor obfuscated binaries are a solution

• Please do not include algorithms inside of FW images

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 56 / 57

Page 57: Scrutinizing WPA2 Password Generating Algorithms in ......3 WL-XXX !New algorithm 4 Around 90% are a ected !Only MAC is needed :( Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing

Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A

Questions and answers

Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 57 / 57