Friday, August 28, 2020

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 

Continue reading


  1. Nsa Hack Tools Download
  2. Hacker Search Tools
  3. Pentest Tools Linux
  4. Pentest Tools
  5. Pentest Tools Download
  6. Physical Pentest Tools
  7. Underground Hacker Sites
  8. Hacker Tools List
  9. Pentest Tools For Android
  10. Hacker Tools Software
  11. Hacking Tools For Mac
  12. Pentest Tools Linux
  13. Install Pentest Tools Ubuntu
  14. Hacker Tools 2019
  15. What Are Hacking Tools
  16. Pentest Tools Github
  17. Hacking Tools For Games
  18. Hacker Hardware Tools
  19. Hacker Tools Mac
  20. Hackers Toolbox
  21. Hacking Tools 2020
  22. Hack Rom Tools
  23. Hacking Tools Online
  24. New Hack Tools
  25. Hack Tools For Windows
  26. Pentest Reporting Tools
  27. Pentest Tools Online
  28. Physical Pentest Tools
  29. Hacker Search Tools
  30. New Hack Tools
  31. Pentest Tools Subdomain
  32. Pentest Tools For Android
  33. Hacker Tools Hardware
  34. Hack Tools For Games
  35. Hack Tools 2019
  36. Hack Tools Online
  37. Wifi Hacker Tools For Windows
  38. Pentest Tools Subdomain
  39. Pentest Reporting Tools
  40. Hacking Tools For Windows Free Download
  41. Pentest Tools Review
  42. Best Hacking Tools 2019
  43. Hacking Tools
  44. Hacker Tools Free
  45. Hacking Tools For Windows 7
  46. Pentest Tools Online
  47. Hacking Tools Download
  48. Hack Tools Pc
  49. Nsa Hacker Tools
  50. Best Hacking Tools 2020
  51. Hacking Tools Online
  52. Hacker Tools 2019
  53. Physical Pentest Tools
  54. Hacker Security Tools
  55. Pentest Tools Review
  56. Hack Tools
  57. Hacker Tool Kit
  58. Hacker Tools Linux
  59. Hacking Tools Mac
  60. Hacker Tools For Ios
  61. Pentest Tools Apk
  62. World No 1 Hacker Software
  63. Pentest Tools For Mac
  64. Hacking Tools Usb
  65. Hacking Tools Pc
  66. Pentest Tools Nmap
  67. Hacker Tools Free Download
  68. Best Hacking Tools 2019
  69. Hacker Tools Apk Download
  70. Computer Hacker
  71. New Hacker Tools
  72. Pentest Tools Bluekeep
  73. Pentest Tools Alternative
  74. Hacker Techniques Tools And Incident Handling
  75. Hacking Tools 2019
  76. Hack Tools
  77. Nsa Hack Tools Download
  78. Usb Pentest Tools
  79. Hacking Tools Kit
  80. Nsa Hack Tools Download
  81. What Is Hacking Tools
  82. Kik Hack Tools
  83. Ethical Hacker Tools
  84. Hackrf Tools
  85. Best Hacking Tools 2019
  86. Hacking Tools Mac
  87. Nsa Hacker Tools
  88. Hacking Tools For Games
  89. Blackhat Hacker Tools
  90. Hacker Tools Windows
  91. Pentest Tools Android
  92. Hacking Tools Software
  93. What Is Hacking Tools
  94. Pentest Tools Review
  95. Pentest Tools Tcp Port Scanner
  96. Hacker Tools
  97. Pentest Tools Apk
  98. Hacker Tools Linux
  99. Hack Tools 2019
  100. Hacking Tools For Windows Free Download
  101. Pentest Tools Open Source
  102. Usb Pentest Tools
  103. Free Pentest Tools For Windows
  104. Pentest Tools Download
  105. Pentest Box Tools Download
  106. Hacking Tools Windows
  107. Pentest Tools Bluekeep
  108. Hacker Tools 2020
  109. Pentest Tools Linux
  110. Pentest Tools Nmap
  111. Hacker Tools Free
  112. Computer Hacker
  113. Hacking Tools For Windows Free Download
  114. Hacker Tools Apk
  115. Physical Pentest Tools
  116. Hacking Tools 2019
  117. Hacking Tools 2020
  118. Kik Hack Tools
  119. Hacking Tools For Windows 7
  120. Hack Tools Pc
  121. What Are Hacking Tools
  122. Pentest Tools Subdomain
  123. Hackers Toolbox
  124. Pentest Tools For Windows
  125. Hack And Tools
  126. Ethical Hacker Tools
  127. Hacker Tools Apk
  128. Hacking Tools For Windows
  129. Hack Tools
  130. Hak5 Tools
  131. Hack Tools For Mac
  132. Pentest Tools Subdomain
  133. Install Pentest Tools Ubuntu
  134. Hacking Tools Kit
  135. Hacker Security Tools
  136. Github Hacking Tools
  137. Hacker Tools
  138. Hack Tools
  139. Tools 4 Hack

No comments: