sábado, 22 de agosto de 2020

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 
More info
  1. Pentest Tools Find Subdomains
  2. Hacker Tools Apk
  3. Hacking Tools For Windows
  4. Hack Tools 2019
  5. Pentest Tools Android
  6. Pentest Box Tools Download
  7. Hack Tools
  8. Top Pentest Tools
  9. Hacking Tools And Software
  10. Hackers Toolbox
  11. Pentest Tools Url Fuzzer
  12. Nsa Hacker Tools
  13. Android Hack Tools Github
  14. Hacking App
  15. Hacker Security Tools
  16. Hack Website Online Tool
  17. Hack Tools Mac
  18. Hacking Tools Mac
  19. Nsa Hack Tools
  20. Hacker Tools
  21. Hacking Tools And Software
  22. Best Hacking Tools 2019
  23. Hacker Tools Online
  24. Best Hacking Tools 2019
  25. Hacking Tools For Windows Free Download
  26. Pentest Tools Apk
  27. Hacker Techniques Tools And Incident Handling
  28. Hacker Tools 2019
  29. New Hacker Tools
  30. Hacking Tools Download
  31. Hacking Tools For Windows 7
  32. Pentest Tools Apk
  33. Computer Hacker
  34. Tools 4 Hack
  35. Beginner Hacker Tools
  36. Pentest Tools Tcp Port Scanner
  37. Pentest Tools For Ubuntu
  38. Hacking Tools For Mac
  39. Hacking Tools Download
  40. Nsa Hacker Tools
  41. Hacking Tools Name
  42. Hacker Tools 2019
  43. Pentest Tools Windows
  44. Hacker Tools Apk
  45. Best Hacking Tools 2019
  46. Pentest Tools Apk
  47. Pentest Tools Website
  48. Hacker Security Tools
  49. Pentest Tools Windows
  50. Hack Tools Pc
  51. Pentest Tools Windows
  52. Hacking Tools
  53. Bluetooth Hacking Tools Kali
  54. Pentest Tools For Android
  55. Pentest Tools Download
  56. Hack Tools For Windows
  57. Hack Tools Download
  58. Hacking Tools For Beginners
  59. Hack Apps
  60. Pentest Tools Linux
  61. Hacking Tools Online
  62. Hacking Tools For Beginners
  63. Hack Rom Tools
  64. Hacking Tools 2019
  65. Hack Apps
  66. Hacking Tools Windows 10
  67. Wifi Hacker Tools For Windows
  68. Pentest Tools Alternative
  69. Hack Rom Tools
  70. Hacking Tools Windows 10
  71. Hack Tools
  72. Hacker Tools For Pc
  73. Hacking App
  74. Hacking Tools Usb
  75. Hack Website Online Tool
  76. Hacking Tools Hardware
  77. Best Pentesting Tools 2018
  78. Hacker Tools 2020
  79. Hacking Tools Hardware
  80. Kik Hack Tools
  81. Hack And Tools
  82. How To Make Hacking Tools
  83. Hacking App
  84. Pentest Tools Apk
  85. Underground Hacker Sites
  86. Hacker Tools Mac
  87. What Are Hacking Tools
  88. Hak5 Tools
  89. Hacker Tools Software
  90. Pentest Tools Open Source
  91. Hacks And Tools
  92. Pentest Tools Framework
  93. Hacking Tools For Windows
  94. Hack Tool Apk
  95. Game Hacking
  96. Hacking Tools For Kali Linux
  97. Beginner Hacker Tools
  98. Install Pentest Tools Ubuntu
  99. Hack Rom Tools
  100. Hack Tools For Ubuntu
  101. Pentest Tools Framework
  102. Pentest Tools Windows
  103. Pentest Tools Apk
  104. Hacking Tools For Windows 7
  105. Bluetooth Hacking Tools Kali
  106. Hacking Tools For Mac
  107. Pentest Tools Kali Linux
  108. Hacking Tools Software
  109. Physical Pentest Tools
  110. Hacker Techniques Tools And Incident Handling
  111. Pentest Tools For Mac
  112. Hacking Tools Pc
  113. Hacker
  114. World No 1 Hacker Software
  115. Install Pentest Tools Ubuntu
  116. Blackhat Hacker Tools
  117. Hack Tools For Games
  118. Pentest Tools Linux
  119. Hacker Tools For Windows
  120. Hacker Search Tools
  121. Hacker Tools For Windows
  122. Hacking Tools Online
  123. How To Hack
  124. Hacker Tool Kit
  125. New Hacker Tools
  126. Tools For Hacker
  127. Pentest Recon Tools
  128. Hacking Tools Windows 10
  129. New Hack Tools
  130. Pentest Tools Open Source
  131. Hacking Tools Download
  132. Hacker Tools Free
  133. Hacker Tools
  134. Hacker Tools Free
  135. Best Hacking Tools 2020
  136. Hacking Tools And Software
  137. Pentest Tools Bluekeep
  138. Hacking Apps
  139. Pentest Tools List
  140. Pentest Automation Tools
  141. Hacker Tools Mac
  142. Hack Tools Github
  143. Pentest Tools Apk
  144. Pentest Tools Website
  145. Hacking App
  146. Hacking Tools Usb
  147. Hacker Tools For Ios
  148. Pentest Automation Tools
  149. Pentest Automation Tools
  150. How To Hack
  151. Usb Pentest Tools
  152. Hacker Tools 2019
  153. Hack Tools For Pc
  154. How To Hack
  155. Free Pentest Tools For Windows
  156. Bluetooth Hacking Tools Kali
  157. Nsa Hack Tools Download
  158. Free Pentest Tools For Windows
  159. Install Pentest Tools Ubuntu
  160. Pentest Tools
  161. Termux Hacking Tools 2019
  162. New Hacker Tools
  163. Hack Tools For Mac
  164. Kik Hack Tools
  165. Hacker
  166. Pentest Reporting Tools
  167. Pentest Tools Open Source
  168. Hack Tools Pc
  169. Pentest Tools Subdomain
  170. Hacking Tools And Software
  171. Pentest Tools
  172. New Hacker Tools

Nenhum comentário:

Postar um comentário