Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Network Security

// // //

KRACK Attack: How Enterprises Can Protect Their WiFi

A flaw in the WPA2 protocol means that most WiFi networks worldwide are open to successful attack.

By this time you've probably heard about the KRACK attack, and what you've heard is right. This one is bad, and it's everywhere.

The name is an acronym taken from key reinstallation attacks, the technique used to take advantage of a vulnerability that exists in pretty much every WiFi access point in use today. The reason it's so widespread is that the vulnerability in the way WPA2 (WiFi Protected Access II) is implemented in the WiFi protocol.

Here, in a nutshell is the problem: In WPA2 there's a shared secret (the password) that a device and the access point use to begin the process, and then a single-use string (or "nonce") that is shared to actually encrypt the conversation. This happens in a process known as a four-way handshake. The vulnerability is in step three of the four-way handshake, when an attacker can force the access point to re-use a previous nonce -- a nonce that the attacker has.

Once the bogus nonce is in use, the attacker can decrypt the entire session and steal any information passing over the network. Now, if this is happening on a public network where employees have already been trained to use a VPN, then there's no real problem since sensitive traffic will travel within an ecnrypted tunnel and the encryption used by SSL and most other VPNs isn't affected by the vulnerability.

The issue is with corporate WiFi networks (and home networks where the employee has implemented WPA2) in which people have been trained to think of traffic as secure, and VPNs as unnecessary. There are few situations more dangerous than one in which people think they're far more secure than they actually are -- and this KRACK attack combines that with near ubiquity.

If there's good news to be found in all this, it's that there haven't been any attacks based on this technique identified in the wild. The news gets a little better with both Microsoft and Apple announcing that they have patches either released or in beta for their desktop and mobile operating systems (though there hasn't been any news, yet, about Apple patching the software for their Airport WiFi access points).

US-CERT has a vulnerability note on the WPA2 vulnerability and they've thoughtfully included a list of vendors affected by the problem.

So what is an enterprise to do? First, at least temporarily amend your WiFi use rules to include VPN use at all times -- even when connected to wireless networks inside the perimeter. Next, stay on top of your vendors for patches to device and access point software. Some have suggested that companies use this episode as a pass/fail test for vendors: If they don't patch vulnerable systems, and soon, then replace them with vendors that pay more attention to security.

How is your organization reponsing to KRACK? We would like to hear your stories -- let us know in the comment section, below.

Related posts:

— Curtis Franklin is the editor of SecurityNow.com. Follow him on Twitter @kg4gwa.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file