Jump to content

KRACK

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 95.133.219.133 (talk) at 15:35, 16 October 2017. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

KRACK attack logo

KRACK (an acronym for "Key Reinstallation Attack") is an attack on the Wi-Fi Protected Access protocol that secures Wi-Fi connections. It was discovered in 2017 by the Belgian researcher Mathy Vanhoef, of the University of Leuven.[1] Vanhoef's research group published details of the attack in October 2017.[2]

The vulnerability affects all major software platforms, including Microsoft Windows, Mac OS, iOS, Android and Linux.[2] Extremely widely used open source implementation wpa_supplicant, utilised by Linux and Android among many others, is particularly seriously affected, as it can be made to install an all-zeros encryption key, effectively removing all cryptographic protection.[3]

Details

The attack targets the four-way handshake used to establish a nonce in the WPA protocol. According to US-CERT, "US-CERT has become aware of several key management vulnerabilities in the 4-way handshake of the Wi-Fi Protected Access II (WPA2) security protocol. The impact of exploiting these vulnerabilities includes decryption, packet replay, TCP connection hijacking, HTTP content injection, and others. Note that as protocol-level issues, most or all correct implementations of the standard will be affected. The CERT/CC and the reporting researcher KU Leuven, will be publicly disclosing these vulnerabilities on 16 October 2017."[4]

The paper describing the vulnerability is available online,[5] and is due to be formally presented at the ACM Conference on Computer and Communications Security on November 1.[1]

US-CERT is tracking this vulnerabiity, listed as VU#228519, across multiple platforms.[6] The following CVE identifiers relate to the KRACK vulnerability: CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088.[1]

See also

References

  1. ^ a b c Goodin, Dan (2017-10-16). "Severe flaw in WPA2 protocol leaves Wi-Fi traffic open to eavesdropping". Ars Technica. Retrieved 2017-10-16.
  2. ^ a b Hern, Alex (2017-10-16). "'All wifi networks' are vulnerable to hacking, security expert discovers". The Guardian. ISSN 0261-3077. Retrieved 2017-10-16.
  3. ^ "41 percent of Android phones are vulnerable to 'devastating' Wi-Fi attack". The Verge. Retrieved 2017-10-16.
  4. ^ Merriman, Chris (2017-10-16). "World WiFi at risk from KRACK". V3. Retrieved 2017-10-16.
  5. ^ Vanhoef, Mathy; Piessens, Frank (2017). "Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2" (PDF). {{cite web}}: Cite has empty unknown parameter: |dead-url= (help)
  6. ^ "Vendor Information for VU#228519". www.kb.cert.org. Retrieved 2017-10-16.

External links