Monday, August 24, 2020

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 

More information


  1. Hacker Tools Free
  2. Hacking Tools 2019
  3. Hacking Tools For Mac
  4. Android Hack Tools Github
  5. Pentest Tools Review
  6. Hacker Tools Github
  7. Easy Hack Tools
  8. Hack Tools Github
  9. Pentest Tools Kali Linux
  10. Hacking Tools Kit
  11. Pentest Tools For Mac
  12. Best Pentesting Tools 2018
  13. Nsa Hack Tools Download
  14. Hackers Toolbox
  15. Hacker Tools For Pc
  16. Pentest Tools For Android
  17. Hacking Tools Windows
  18. Install Pentest Tools Ubuntu
  19. Hacking Tools
  20. Hacker
  21. Hacking Tools Free Download
  22. Hacking Tools For Windows
  23. Tools For Hacker
  24. Hacker Tools Online
  25. Hacking Tools Kit
  26. Hacker Tools For Mac
  27. Android Hack Tools Github
  28. Pentest Tools Linux
  29. Hacking Tools Name
  30. Hacker Tools Online
  31. Hacker Tools Github
  32. Pentest Tools Review
  33. Hack Tool Apk
  34. Hacking Tools Hardware
  35. Pentest Recon Tools
  36. Hack App
  37. Hack Tools For Mac
  38. Nsa Hack Tools Download
  39. Hacking Tools Github
  40. Hacking Tools Software
  41. Game Hacking
  42. Hacking Tools 2020
  43. Hacking Tools Hardware
  44. Pentest Tools Find Subdomains
  45. Hacker Tools Windows
  46. Hacker Tools Online
  47. Hacker Tools For Pc
  48. Tools For Hacker
  49. Hack Tools For Games
  50. Hack Tools
  51. Hacking Tools For Windows
  52. Free Pentest Tools For Windows
  53. Tools 4 Hack
  54. Hack Tools Pc
  55. Hack Tool Apk
  56. Hacking Tools For Kali Linux
  57. Best Hacking Tools 2019
  58. Pentest Tools For Android
  59. Hacker Tools List
  60. Hack Tools For Mac
  61. Pentest Tools Online
  62. Hacking Tools For Mac
  63. Pentest Tools
  64. Hacker Tools Apk Download
  65. Nsa Hacker Tools
  66. Hack Tools Pc
  67. Hacker Tools For Mac
  68. Hack Tools For Windows
  69. Pentest Tools
  70. Hacker Tools Apk
  71. Hacking Tools For Beginners
  72. Hacker Tools Hardware
  73. Hacking Tools For Games
  74. Black Hat Hacker Tools
  75. New Hacker Tools
  76. Hacking Tools Hardware
  77. Hack Tools 2019
  78. Hack Tool Apk
  79. Hacker Tools For Pc
  80. Hack Apps
  81. Hacking Tools Online
  82. Hacker Tools Software
  83. Hacker Tools Online
  84. Hacking Tools Software
  85. Black Hat Hacker Tools
  86. Nsa Hack Tools
  87. Hacking Tools
  88. Pentest Tools Bluekeep
  89. New Hacker Tools
  90. Hack App
  91. Hacker Tools Apk Download
  92. Kik Hack Tools
  93. Bluetooth Hacking Tools Kali
  94. What Are Hacking Tools
  95. Hackers Toolbox
  96. Hacking Tools Kit
  97. Hacker Tools List
  98. Hacker Tools 2019
  99. Hacks And Tools
  100. Pentest Tools Url Fuzzer
  101. Hacker Tools For Mac
  102. Hacking Tools 2019
  103. Hacking Tools Github
  104. Android Hack Tools Github
  105. Hack Tool Apk
  106. Pentest Tools Url Fuzzer
  107. Hack Tools For Pc
  108. Hacker Tools Free Download
  109. Hack Tools For Mac
  110. Hacking Tools For Kali Linux
  111. Nsa Hack Tools
  112. Hacker Tools List
  113. Easy Hack Tools
  114. Pentest Reporting Tools
  115. Tools Used For Hacking
  116. Github Hacking Tools
  117. Pentest Tools Subdomain
  118. Pentest Tools Download
  119. Hacker Tools Free
  120. Hacker Tools Free
  121. Pentest Tools Windows
  122. Hacking Tools Pc
  123. Hack Rom Tools
  124. Hacking Tools For Kali Linux
  125. Hacking Tools Usb
  126. Hacker Tools Linux
  127. Hacking Apps
  128. Ethical Hacker Tools
  129. Hack Tools 2019
  130. Pentest Tools Windows
  131. Hacker Tools For Mac
  132. Hacker Tools Mac
  133. Physical Pentest Tools
  134. Hacker Tools 2019
  135. How To Make Hacking Tools
  136. Hack Rom Tools
  137. Best Hacking Tools 2020
  138. Hacker Tools List
  139. Hacking Tools 2020
  140. Hacking Tools For Beginners
  141. Pentest Tools Nmap
  142. Hacking Tools Usb
  143. Hacker Tools Github
  144. Pentest Tools For Mac
  145. Hacker Tools List
  146. Top Pentest Tools
  147. Pentest Tools Android
  148. Hacking Tools Download
  149. Hacker Tools Online
  150. Hack Tools For Pc

No comments:

Post a Comment