Pages

Subscribe:

Tuesday 25 August 2020

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 
Related word

  1. Hacker Tools Mac
  2. Hack Tools Mac
  3. Hack Rom Tools
  4. Hacking Tools For Windows Free Download
  5. Top Pentest Tools
  6. Hacker Tools Apk
  7. Pentest Reporting Tools
  8. Computer Hacker
  9. Pentest Tools Find Subdomains
  10. Hacker Tools For Mac
  11. Nsa Hack Tools
  12. Hacker Tools For Windows
  13. Hacking App
  14. Growth Hacker Tools
  15. Hacker Tools
  16. Hacker Tools Mac
  17. Hacker Tools Github
  18. Hack Tools For Mac
  19. Wifi Hacker Tools For Windows
  20. Hacker Security Tools
  21. Hacking Tools Free Download
  22. Pentest Box Tools Download
  23. Hacker Hardware Tools
  24. Nsa Hacker Tools
  25. Hack Tool Apk
  26. Hacker Tools Apk
  27. Hacking Tools Mac
  28. Hacking Tools And Software
  29. Hacker
  30. Nsa Hacker Tools
  31. Hacking Tools Software
  32. Termux Hacking Tools 2019
  33. Hacking Tools And Software
  34. Hacking Tools Windows 10
  35. Hacker Tools Apk Download
  36. Hack Tools
  37. Hackrf Tools
  38. Hacking Tools For Windows Free Download
  39. Pentest Tools Free
  40. Pentest Tools Windows
  41. Hack Tools For Windows
  42. Pentest Recon Tools
  43. Physical Pentest Tools
  44. Hacking Tools Windows
  45. Hacker Tools For Windows
  46. Hacker Tools Free
  47. Pentest Tools Open Source
  48. Nsa Hack Tools Download
  49. Hacker Hardware Tools
  50. Black Hat Hacker Tools
  51. Game Hacking
  52. Hack Tools Download
  53. Tools 4 Hack
  54. Hacking Tools For Windows
  55. Hack Tool Apk No Root
  56. Growth Hacker Tools
  57. Hack And Tools
  58. Hacker Tools 2019
  59. Hacking Tools Mac
  60. Nsa Hack Tools Download
  61. Pentest Tools Android
  62. Hacker Tools 2019
  63. Hacking Tools Name
  64. Growth Hacker Tools
  65. Pentest Automation Tools
  66. Hacking Tools Kit
  67. Hack App
  68. Hackrf Tools
  69. Growth Hacker Tools
  70. Pentest Tools For Android
  71. Pentest Tools Url Fuzzer
  72. Best Hacking Tools 2020
  73. Pentest Tools Nmap
  74. Hack Tools
  75. Hack Apps
  76. Game Hacking
  77. Tools 4 Hack
  78. Hacking Tools 2020
  79. Hacking Tools For Windows 7
  80. Hacker Tools
  81. Pentest Automation Tools
  82. Hack Tools For Games
  83. Hacking Tools Free Download
  84. Pentest Recon Tools
  85. Hack Tools 2019
  86. Hacking Tools For Windows Free Download
  87. Pentest Box Tools Download
  88. Hacker Tools Apk Download

No comments:

Post a Comment