Friday, January 19, 2024

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 

Related posts


  1. Pentest Tools Find Subdomains
  2. Pentest Recon Tools
  3. Best Pentesting Tools 2018
  4. Hack Tools 2019
  5. Hacker Tool Kit
  6. Hack Tools
  7. Hack Tools Pc
  8. Pentest Tools Bluekeep
  9. Hack Rom Tools
  10. Hack Tools For Windows
  11. Pentest Tools Bluekeep
  12. Hacker Tools Free Download
  13. Tools For Hacker
  14. Hacking Tools Windows
  15. Hacking Tools 2020
  16. Hack Tools For Mac
  17. Hack Tools For Ubuntu
  18. Wifi Hacker Tools For Windows
  19. Best Hacking Tools 2019
  20. Pentest Automation Tools
  21. Hacker Tools Apk Download
  22. Hacking Tools Kit
  23. Hacker Tools For Pc
  24. Nsa Hack Tools Download
  25. Hacking Tools Github
  26. Best Hacking Tools 2020
  27. Hacker Tools Linux
  28. Pentest Tools Download
  29. Install Pentest Tools Ubuntu
  30. Hacker Hardware Tools
  31. Free Pentest Tools For Windows
  32. Pentest Box Tools Download
  33. Pentest Tools Alternative
  34. Hack Tools For Mac
  35. Pentest Tools Find Subdomains
  36. Hack Tools For Mac
  37. Pentest Reporting Tools
  38. Hacker Tools Linux
  39. Hack Tools For Games
  40. Hacker Tools For Mac
  41. Hacker Tools Linux
  42. Hack Tools Download
  43. Top Pentest Tools
  44. Hacking Tools 2020
  45. Hacking Tools Name
  46. Hacking Tools Mac
  47. Easy Hack Tools
  48. Hacker Tools Linux
  49. Black Hat Hacker Tools
  50. Termux Hacking Tools 2019
  51. Hacker Tools Linux
  52. Hacking Tools Free Download
  53. Pentest Reporting Tools
  54. Game Hacking
  55. Hacking Tools And Software
  56. Hack Tools For Windows
  57. Hacker Tools List
  58. Pentest Tools Open Source
  59. Hacking Tools For Beginners
  60. Hacker Tools Mac
  61. Pentest Box Tools Download
  62. Pentest Tools Online
  63. New Hack Tools
  64. Hacking Tools For Pc
  65. Hacking App
  66. Hacking Tools Windows 10
  67. Computer Hacker
  68. Hack Tools Download
  69. Pentest Tools
  70. Hacking App
  71. Free Pentest Tools For Windows
  72. Pentest Tools Android
  73. Hacker Tools 2019
  74. Hack Tool Apk
  75. Hack Tools For Pc
  76. Hacking Tools Download
  77. Nsa Hack Tools Download
  78. Hack Tools Pc
  79. Hacking App
  80. Nsa Hack Tools
  81. Hacking Tools 2019
  82. Hacking Tools Online
  83. Hacking Tools Mac
  84. Hacking Tools Mac
  85. Pentest Tools Find Subdomains
  86. Hack Tools Mac
  87. Hacking Tools For Beginners
  88. Hack Tool Apk No Root
  89. Hacking Tools Free Download
  90. Pentest Tools Website Vulnerability
  91. Hacker Tools Linux
  92. Hacker Tools List
  93. Nsa Hacker Tools
  94. Hacker Tools Online
  95. Best Hacking Tools 2019
  96. Pentest Tools Open Source
  97. Hacker Tools Github
  98. Pentest Tools Free
  99. Pentest Tools For Windows
  100. Pentest Tools For Android
  101. Pentest Tools Open Source
  102. Hacking Tools Windows
  103. Hack Tools For Pc
  104. Pentest Tools Url Fuzzer
  105. Pentest Tools Open Source
  106. Hack Tools Online
  107. Pentest Tools For Ubuntu
  108. Pentest Box Tools Download
  109. Hacking Tools Hardware
  110. Free Pentest Tools For Windows
  111. Tools For Hacker
  112. Hack Apps
  113. Underground Hacker Sites
  114. Pentest Tools Windows
  115. Hacker Tools Free Download
  116. Hacking Apps
  117. Top Pentest Tools
  118. Hacker Tools
  119. Pentest Tools Online
  120. Pentest Tools Website
  121. Top Pentest Tools
  122. How To Make Hacking Tools
  123. Free Pentest Tools For Windows
  124. Pentest Tools Alternative
  125. Hack Tools For Games
  126. Pentest Tools
  127. Hack Tools
  128. Hacker Tools
  129. Hacker Tools List
  130. Tools Used For Hacking
  131. Free Pentest Tools For Windows
  132. Hack Tools For Windows
  133. Pentest Tools Kali Linux
  134. Hack Tools For Games
  135. Hack Tools Download
  136. Hacker Tools Github
  137. Hacker Tools 2019
  138. Pentest Tools For Windows
  139. Hacking Tools
  140. Hacking Tools Hardware
  141. How To Install Pentest Tools In Ubuntu
  142. Hacker Tools Linux
  143. Hacker Tools For Ios
  144. Hacker Tools Apk
  145. How To Hack
  146. Hack Rom Tools
  147. Hacker Techniques Tools And Incident Handling
  148. Hacker Tools Hardware
  149. What Are Hacking Tools
  150. Hacking Tools Usb
  151. Pentest Tools List
  152. Kik Hack Tools
  153. Hacking Tools Kit
  154. Pentest Tools Github
  155. Pentest Tools For Windows
  156. Blackhat Hacker Tools
  157. Underground Hacker Sites
  158. Pentest Tools Kali Linux
  159. Ethical Hacker Tools
  160. Pentest Reporting Tools
  161. Hack Tools
  162. Hacker Tools Apk Download
  163. Free Pentest Tools For Windows

No comments:

Post a Comment