skip to main content
10.1145/2627393.2627411acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
short-paper

Short paper: exploiting WPA2-enterprise vendor implementation weaknesses through challenge response oracles

Published:23 July 2014Publication History

ABSTRACT

Many of today's enterprise-scale wireless networks are protected by the WPA2-Enterprise Protected Extensible Authentication Protocol (PEAP). In this paper it is demonstrated how an attacker can steal a user's credentials and gain unauthorized access to such networks, by utilizing a class of vulnerable devices as MSCHAPv2 challenge response oracles. More specifically this paper explains how on these devices, Lightweight EAP (LEAP) MSCHAPv1 credentials can be captured and converted to PEAP MSCHAPv2 credentials by using a rogue Access Point. This man-in-the-middle vulnerability was found to be present in all current versions of Apple's iOS and OS X operating systems, and may impact other devices as well. A proof-of-concept implementation is available that shows how Authentication Server certificate validation and certificate pinning mechanisms may be bypassed. Mitigation strategies for the attack and protective actions which can be undertaken by end-users are also described in this paper.

References

  1. N. Asokan, V. Niemi, and K. Nyberg. Man-in-the-middle in tunnelled authentication protocols. In Security Protocols, pages 28--41. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. K. Bauer, H. Gonzales, and D. McCoy. Mitigating evil twin attacks in 802.11. In Performance, Computing and Communications Conference, 2008. IPCCC 2008. IEEE International, pages 513--516, Dec 2008.Google ScholarGoogle Scholar
  3. A. Cassola, W. Robertson, E. Kirda, and G. Noubir. A Practical, Targeted, and Stealthy Attack Against WPA Enterprise Authentication. In Proceedings of NDSS, volume 2013, 2013.Google ScholarGoogle Scholar
  4. M. Ciampa. CWNA Guide to Wireless LANs. Cengage Learning, 2012.Google ScholarGoogle Scholar
  5. Cisco. Dictionary Attack on Cisco LEAP Vulnerability, 2003. http://www.cisco.com/en/US/tech/tk722/tk809/technologies_security_notice09186a00801aa80f.html.Google ScholarGoogle Scholar
  6. A. DeKok and A. Sulmicki. Cisco LEAP protocol description, 2001. http://freeradius.org/rfc/leap.txt.Google ScholarGoogle Scholar
  7. T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol. RFC 5246, IETF, August 2008.Google ScholarGoogle Scholar
  8. M. S. Gast. 802.11 Wireless Networks: The Definitive Guide, Second Edition. O'Reilly, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Gupta, R. Cozza, and C. Lu. Market Share analysis: Mobile phones, worldwide, 4Q13 and 2013. Gartner, 2014.Google ScholarGoogle Scholar
  10. S. Hartman and M. Wasserman. Extensible Authentication Protocol (EAP) Mutual Cryptographic Binding. RFC 7029, IETF, October 2013.Google ScholarGoogle Scholar
  11. C. He and J. C. Mitchell. Analysis of the 802.11 i 4-way handshake. In Proceedings of the 3rd ACM workshop on Wireless security, pages 43--50. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. K. Hutchison. Wireless Intrusion Detection Systems. SANS Institute InfoSec Reading Room, October 2004.Google ScholarGoogle Scholar
  13. M. Marlinspike. Divide and Conquer: Cracking MS-CHAPv2, 2012. https://www.cloudcracker.com/blog/2012/07/29/cracking-ms-chap-v2/.Google ScholarGoogle Scholar
  14. Microsoft. Cryptobinding, 2014 (accessed). http://msdn.microsoft.com/en-us/library/cc238384.aspx.Google ScholarGoogle Scholar
  15. L. Nussel. The Evil Twin problem with WPA2-Enterprise. SUSE Linux Products GmbH, 2010.Google ScholarGoogle Scholar
  16. A. Palekar, D. Simon, J. Salowey, H. Zhou, G. Zorn, and S. Josefsson. Protected EAP Protocol (PEAP). Work in Progress 6, IETF, March 2003.Google ScholarGoogle Scholar
  17. A. Palekar, D. Simon, J. Salowey, H. Zhou, G. Zorn, and S. Josefsson. Protected EAP Protocol (PEAP) Version 2. Work in Progress 10, IETF, October 2004.Google ScholarGoogle Scholar
  18. V. Roth, W. Polak, E. Rieffel, and T. Turner. Simple and effective defense against evil twin access points. In Proceedings of the First ACM Conference on Wireless Network Security, WiSec '08, pages 220--235, New York, NY, USA, 2008. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. B. Schneier, Mudge, and D. Wagner. Cryptanalysis of Microsoft's PPTP Authentication Extensions. CQRE '99, October 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. R. Siles. EAP dumb-down attack. In RootedCON 2013, pages 27--28. DinoSec, 2013.Google ScholarGoogle Scholar
  21. J. Wright. FreeRADIUS-WPE, 2008. http://www.willhackforsushi.com/?page_id=37.Google ScholarGoogle Scholar
  22. Z. Yang, A. C. Champion, B. Gu, X. Bai, and D. Xuan. Link-layer protection in 802.11i wlans with dummy authentication. In Proceedings of the Second ACM Conference on Wireless Network Security, WiSec '09, pages 131--138, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Yavor. The BYOD PEAP Show. In DefCon 21. iSEC Partners, 2013.Google ScholarGoogle Scholar
  24. G. Zorn. Microsoft PPP CHAP Extensions, Version 2. RFC 2759, IETF, January 2000.Google ScholarGoogle Scholar
  25. G. Zorn and S. Cobb. Microsoft PPP CHAP Extensions. RFC 2443, IETF, October 1998.Google ScholarGoogle Scholar

Index Terms

  1. Short paper: exploiting WPA2-enterprise vendor implementation weaknesses through challenge response oracles

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          WiSec '14: Proceedings of the 2014 ACM conference on Security and privacy in wireless & mobile networks
          July 2014
          246 pages
          ISBN:9781450329729
          DOI:10.1145/2627393

          Copyright © 2014 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 23 July 2014

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • short-paper

          Acceptance Rates

          WiSec '14 Paper Acceptance Rate25of96submissions,26%Overall Acceptance Rate98of338submissions,29%

          Upcoming Conference

          WiSec '24

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader