hot info

Saturday, May 27, 2023

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 
Read more

  1. Hacker Tools Software
  2. Hacking Tools
  3. Hack Tools Pc
  4. Hacking Tools Hardware
  5. Hacking Tools Windows 10
  6. Hacker Tools Software
  7. Hacking Tools Online
  8. Hacking Tools Github
  9. Hack App
  10. Hacking Tools 2020
  11. Pentest Tools Subdomain
  12. Growth Hacker Tools
  13. Pentest Tools Url Fuzzer
  14. Hacking Tools Free Download
  15. Hack Tools Online
  16. Hacker Tools For Pc
  17. How To Make Hacking Tools
  18. Hack Tools Download
  19. Android Hack Tools Github
  20. Hackers Toolbox
  21. Hack Tools Mac
  22. Blackhat Hacker Tools
  23. Tools 4 Hack
  24. Pentest Tools Tcp Port Scanner
  25. Hacker Tools Apk
  26. Physical Pentest Tools
  27. Best Hacking Tools 2019
  28. Hack Website Online Tool
  29. Hack Website Online Tool
  30. Hack Tools 2019
  31. World No 1 Hacker Software
  32. Pentest Tools Tcp Port Scanner
  33. Pentest Tools Download
  34. Free Pentest Tools For Windows
  35. Hack Tools For Windows
  36. Hacks And Tools
  37. Pentest Box Tools Download
  38. Easy Hack Tools
  39. What Are Hacking Tools
  40. Hack Tools For Pc
  41. Tools 4 Hack
  42. Hack Tools For Pc
  43. Hacker Hardware Tools
  44. Hacker Tools Software
  45. Nsa Hacker Tools
  46. Pentest Tools Nmap
  47. Hackrf Tools
  48. Pentest Tools Bluekeep
  49. Hacker
  50. Hacking Apps
  51. Pentest Tools Website Vulnerability
  52. Hack Tools Pc
  53. Pentest Tools Android
  54. Free Pentest Tools For Windows
  55. Hack Website Online Tool
  56. Hacking App
  57. Pentest Box Tools Download
  58. Nsa Hack Tools Download
  59. Hacker Tools For Ios
  60. Hacker Tool Kit
  61. Pentest Tools For Windows
  62. Hacking Tools For Windows 7
  63. Hacking Tools Pc
  64. Pentest Tools For Android
  65. Hacking Tools Free Download
  66. Hack Tools
  67. Hacking Tools Online
  68. Hack And Tools
  69. Kik Hack Tools
  70. Nsa Hacker Tools
  71. Hacking Tools Github
  72. Hacking Tools 2020
  73. Pentest Tools For Windows
  74. Hacks And Tools
  75. Hacking Tools For Windows 7
  76. Hacker Tools Free
  77. New Hacker Tools
  78. Hacking Tools 2020
  79. Pentest Recon Tools
  80. Pentest Tools For Ubuntu
  81. Hacking App
  82. Hacker Tool Kit
  83. Hack Tools For Windows
  84. Hacker Tools Windows
  85. Hacker Tools Hardware
  86. Pentest Tools Alternative
  87. How To Install Pentest Tools In Ubuntu
  88. Hacker Security Tools
  89. Underground Hacker Sites
  90. Hacks And Tools
  91. Hack Tools Download
  92. Nsa Hack Tools Download
  93. Hacker Tools Linux
  94. Pentest Tools Port Scanner
  95. Pentest Tools Kali Linux
  96. Hacking Tools Download
  97. Hack Website Online Tool
  98. What Are Hacking Tools
  99. Bluetooth Hacking Tools Kali
  100. Hacker Tools Free Download
  101. How To Hack
  102. Easy Hack Tools
  103. Pentest Tools For Ubuntu
  104. Hack Tools For Ubuntu
  105. Hack Tool Apk
  106. Hacker Tools Apk
  107. Pentest Tools Linux
  108. Pentest Tools Online
  109. Nsa Hack Tools Download
  110. What Are Hacking Tools
  111. Hacker Tools Github
  112. Hacker Techniques Tools And Incident Handling
  113. Pentest Tools Download
  114. Pentest Tools For Mac
  115. Hacker Tools Free Download
  116. Hacker Tools Linux
  117. Pentest Reporting Tools
  118. Hack Tools For Pc
  119. Github Hacking Tools
  120. Hacking Tools Usb
  121. Ethical Hacker Tools
  122. Hacking Tools And Software
  123. Hacker Tools 2020
  124. Hack Tools Online
  125. Hack Tools Online
  126. Hacking Tools For Beginners
  127. Pentest Tools Free
  128. Hacking Tools For Pc
  129. Best Hacking Tools 2019
  130. Nsa Hacker Tools
  131. Hacker Search Tools
  132. Hacker Tool Kit
  133. Pentest Tools For Mac
  134. Hacker Tools Software
  135. Pentest Tools Linux
  136. Pentest Tools List
  137. Pentest Box Tools Download
  138. Hack Tools 2019
  139. Hak5 Tools
  140. Pentest Tools Framework
  141. Black Hat Hacker Tools
  142. Install Pentest Tools Ubuntu
  143. Pentest Tools Nmap
  144. Hacking Apps
  145. Bluetooth Hacking Tools Kali
  146. Hacker
  147. Hack Tool Apk
  148. Hacks And Tools
  149. Hacking Tools Windows 10
  150. Hacks And Tools
  151. New Hack Tools
  152. Easy Hack Tools
  153. Hack Tools 2019
  154. Hacking Tools Name
  155. Hacking Tools For Windows 7
  156. Nsa Hacker Tools
  157. Hacker Tools Windows
  158. Hack And Tools
  159. Hack Tools
  160. Pentest Tools Website
  161. Hacker Tools Mac
  162. Wifi Hacker Tools For Windows
  163. Hacking Tools Windows
  164. Pentest Tools Port Scanner
  165. Pentest Tools Subdomain
  166. Hack Tool Apk
  167. Hacker Tools List
  168. Hacking Tools Online
  169. Pentest Tools Framework
  170. Pentest Tools Github

No comments:

Post a Comment