New Vulnerabilities Found in WP3 WiFi Standard

Two researchers have made mincemeat of the new WPA3 certification.

Larry Loeb, Blogger, Informationweek

April 12, 2019

3 Min Read

One of the researchers who developed the KRACK attack that split open the WPA-2 WiFi protocol is at it again. This time, he and a colleague make mincemeat of the new WPA3 certification.

A press release from the WiFi Alliance tries to put a brave face on things. It says that, "Recently published research identified vulnerabilities in a limited number of early implementations of WPA3™-Personal, where those devices allow collection of side channel information on a device running an attacker's software, do not properly implement certain cryptographic operations, or use unsuitable cryptographic elements. WPA3-Personal is in the early stages of deployment, and the small number of device manufacturers that are affected have already started deploying patches to resolve the issues. These issues can all be mitigated through software updates without any impact on devices' ability to work well together. There is no evidence that these vulnerabilities have been exploited." Nothing to see here folks, move along.

But the researchers, Mathy Vanhoef of New York University Abu Dhabi and Eyal Ronen of Tel Aviv University and KU Leuven, are far less sanguine and forgiving in the paper that the Alliance references.

They say straight off that WPA3's Simultaneous Authentication of Equals (SAE) handshake -- which is known as Dragonfly -- is affected by password-partitioning attacks. These resemble dictionary attacks and allow an adversary to recover the password by abusing timing or cache-based side-channel leaks.

They also sneer a bit at the entire WPA3 process. WPA3, they say, "was created without public review, meaning experts could not critique any of WPA3's new features before they were released. Moreover, although the new handshake of WPA3 was designed in an open manner, its security guarantees are unclear. […] WPA3 does not define new protocols, but instead mandates which existing protocols a device must support. This means WPA3 is not a specification, but a certification. Put differently, devices can now become WPA3-certified, which assures they implement certain protocols in an interoperable manner."

The authors also have a website up to explore the problems is a less geeky tone. They note that while the Dragonfly handshake will stop the cracking of a user’s password, that password could still be recovered using the attacks that they have presented. Recovery would mean that attackers can then read information that WPA3 was assumed to safely encrypt.

Because of the interoperability that was designed into WPA3, an adversary could create a rogue network and force clients that support WPA3 into connecting using WPA2. The captured partial WPA2 handshake can be used to recover the password of the network (using brute-force or dictionary attacks). No man-in-the-middle position is required to perform this attack, they say.

They also found a way to force the Dragonfly handshake to use a less secure security group by transmitting numerous "decline" messages while connecting.

On top of it all, they found a way (which they are not releasing just yet) of compromising the EAP-pwd protocol used in WPA2. They say that, "We also discovered serious bugs in most products that implement EAP-pwd. These allow an adversary to impersonate any user, and thereby access the Wi-Fi network, without knowing the user's password."

This is big and serious stuff. They say that they have collaborated with the Wi-Fi Alliance and CERT/CC to notify all affected vendors in a coordinated manner, and have helped with implementing backwards-compatible countermeasures.

It would behoove everyone to keep an eye out for any updates a vendor supplies that relate to this situation.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights