scrutinizing wpa2 password generating algorithms in
play

Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers - PowerPoint PPT Presentation

Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Radboud University Nijmegen (The Netherlands) MSc Eduardo Novella MSc Carlo Meijer Dr. ir. Roel Verdult { ednolo@alumni.upv.es , carlo@youcontent.nl , rverdult@cs.ru.nl }


  1. Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Radboud University Nijmegen (The Netherlands) MSc Eduardo Novella MSc Carlo Meijer Dr. ir. Roel Verdult { ednolo@alumni.upv.es , carlo@youcontent.nl , rverdult@cs.ru.nl } The Kerckhoffs Institute & The Digital Security Radboud University Nijmegen Washington, D.C., August 11 2015

  2. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Outline Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 2 / 57

  3. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Eduardo Novella • MSc at The Kerckhoffs Institute (Radboud Nijmegen) • Security Analyst at Riscure (Delft) • Focused on embedded security (PayTV industry) • Blog: http://www.ednolo.alumnos.upv.es Delft (NL) & San Francisco (USA) https://www.riscure.com Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 3 / 57

  4. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Carlo Meijer and Roel Verdult Roel Verdult Carlo Meijer • RFID hacking • MSc student at the Kerckhoffs Institute • libNFC developer • Future PhD at • Attacking wireless crypto-protocols: Radboud • Mifare • New Mifare attack • iClass • Hitag2 • Megamos Crypto • Atmel CryptoMemory • ... http://www.cs.ru.nl/~rverdult/publications.html Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 4 / 57

  5. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Motivation Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 5 / 57

  6. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Motivation (2) 1 Seems to be a pattern 2 Has anyone looked into Dutch routers? Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 6 / 57

  7. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Motivation (3) Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 7 / 57

  8. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A What this talk is about Main topics 1 Basic hardware hacking 2 Propose a methodology to reverse-engineer routers 3 Find out WPA2 password generating algorithms used by ISPs 4 Responsible disclosure procedure with Dutch ISPs and NCSC a a https://www.ncsc.nl/english Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 8 / 57

  9. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Obtaining the firmware Available options 1 Available for download 2 Exploiting a known vulnerability 3 Debug interfaces: UART and JTAG 4 Desoldering the flash chip Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 9 / 57

  10. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A OS Command injection Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 10 / 57

  11. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A UART’ing a device Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 11 / 57

  12. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A UART’ing a device (2) 1 Depends on bootloader capabilities 2 Typically does not allow backups 3 May allow unsigned code execution Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 12 / 57

  13. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A JTAG’ing a MIPS SoC Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 13 / 57

  14. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A JTAG’ing a MIPS SoC (2) 1 Read supported flash chips directly 2 Unsupported? 1 Identify block device I/O functions 2 Pull the image from RAM Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 14 / 57

  15. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Dumping the Flash Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 15 / 57

  16. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Decompressing / deobfuscating Compression 1 Binwalk 2 Gzip / LZMA 3 SquashFS Obfuscation 1 Similar finding 2 Reverse engineer the bootloader Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 16 / 57

  17. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Finding the algorithm Figure: Character set reference 1 ESSID pattern: < ISP Name > + 7 digits → <ISP Name>%07 2 Character set 3 Factory reset code Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 17 / 57

  18. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Analyzing Emulation 1 Try different inputs • Wifi Mac (upper/lower, w,w/o ’:’ ) • Ethernet Mac • S/N 2 QEMU: tiny .c mmap s image, jump Issues: 1 Initialization skipped E.g. sprintf • Hook and replace E.g. Unmapped regions • mmap , fill with sensible data Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 18 / 57

  19. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Reverse engineering ... Slow , boring ... Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 19 / 57

  20. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Wireless Authentication & Deauthentication Figure: WPA2 4-way handshake authentication Figure: WPA2 deauthentication Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 20 / 57

  21. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Attacking Suppose ∼ 100.000 candidates 1 Deauth → auth handshake 2 Crack offline 3 Less than 1 minute Need 1 client connected Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 21 / 57

  22. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: Findings 1 UART → Tiny OpenWRT 1 Dump FW 2 Enable telnetd 2 OS command injection in telnetd → root 3 Backdoors found in all routers 4 Stack buffer overflow in HTTP server → ROP 5 WPA2 password generating algorithms Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 22 / 57

  23. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: Backdoors and super-admin 1 Firmware dumped via serial console UART 2 Credentials are hardcoded • Cannot be changed by customer • Cannot be changed by ISP without fw update • Plaintext , not hashed Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 23 / 57

  24. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: Command Injection in telnet service 1 Telnet command sanitization • Checks for ’&’ • Checks for ’;’ • Does not check for ’ | ’ → still vulnerable Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 24 / 57

  25. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: How to obtain WPA keys? Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 25 / 57

  26. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: How to obtain WPA keys? Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 26 / 57

  27. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: How to obtain WPA keys? Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 27 / 57

  28. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: How to obtain WPA keys? Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 28 / 57

  29. Who we are Introduction Methodology Findings & Vulnerabilities Conclusion Q&A Comtrend: How to obtain WPA keys? MD5( constant seed, lowercase ethernet mac address, uppercase wifi mac address ) 802.11 headers hold mac addresses in plaintext • Capturing a single raw packet is sufficient • Allows instant computation of passphrase Novella, Meijer, Verdult USENIX WOOT 2015 Scrutinizing WPA2 Algorithms in Wireless Routers 29 / 57

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend