Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 

Related word


  1. Github Hacking Tools
  2. Hack Rom Tools
  3. Hack Tools Github
  4. Easy Hack Tools
  5. Hackers Toolbox
  6. Best Hacking Tools 2019
  7. Hacking Tools Mac
  8. Hacking App
  9. Hacker Tools Apk Download
  10. Hacker Techniques Tools And Incident Handling
  11. Hackers Toolbox
  12. Pentest Tools Kali Linux
  13. New Hack Tools
  14. Nsa Hack Tools Download
  15. Pentest Tools Review
  16. Tools Used For Hacking
  17. Physical Pentest Tools
  18. Pentest Tools For Windows
  19. Hack Rom Tools
  20. Kik Hack Tools
  21. Top Pentest Tools
  22. Pentest Recon Tools
  23. Hacker Tools Apk
  24. Hacking Tools Kit
  25. Hackrf Tools
  26. Hack Tool Apk No Root
  27. Usb Pentest Tools
  28. Beginner Hacker Tools
  29. Pentest Tools For Windows
  30. Pentest Tools Open Source
  31. Hack And Tools
  32. Hack Tools Online
  33. Hack Tools For Mac
  34. Hacker Tools For Pc
  35. Easy Hack Tools
  36. Hack Tools For Windows
  37. Hacking Tools 2020
  38. Hack App
  39. Computer Hacker
  40. Hacking App
  41. Pentest Tools Windows
  42. Pentest Tools Url Fuzzer
  43. Hack Tools
  44. Nsa Hack Tools Download
  45. Pentest Tools Android
  46. Pentest Tools For Mac
  47. Hack Website Online Tool
  48. Kik Hack Tools
  49. Pentest Tools Download
  50. Pentest Tools Website Vulnerability
  51. Hacking Tools Hardware
  52. Pentest Tools Tcp Port Scanner
  53. Tools For Hacker
  54. Pentest Tools Website Vulnerability
  55. Hacker Hardware Tools
  56. Hacker Tools Free Download
  57. Wifi Hacker Tools For Windows
  58. Pentest Tools Android
  59. Underground Hacker Sites
  60. Hack Tools Mac
  61. Pentest Tools Tcp Port Scanner
  62. Hacking Tools For Windows 7
  63. Hack Tool Apk
  64. Easy Hack Tools
  65. Pentest Tools Free
  66. Pentest Tools Download
  67. Hacker Tools List
  68. Tools For Hacker
  69. Growth Hacker Tools
  70. Hacks And Tools
  71. Tools Used For Hacking
  72. Hacking Tools For Games
  73. Hacking Tools Windows 10
  74. Hack Tool Apk
  75. Hacking Tools For Beginners
  76. What Is Hacking Tools
  77. Hacking Tools Pc
  78. Hack App
  79. Hacker Tools Github
  80. Hacker
  81. Hacking Tools Windows 10
  82. Usb Pentest Tools
  83. Game Hacking
  84. Pentest Tools Download
  85. Hacking Tools For Kali Linux
  86. Top Pentest Tools
  87. Pentest Tools Github
  88. Bluetooth Hacking Tools Kali
  89. Hacking Tools For Games
  90. Hacking Tools For Pc
  91. Hacker Tools 2020
  92. Top Pentest Tools
  93. Hacking Tools Hardware
  94. Pentest Tools Free
  95. Tools 4 Hack
  96. Hack Tools
  97. Hack Website Online Tool
  98. Pentest Tools Framework
  99. What Are Hacking Tools
  100. Hack Tools
  101. Pentest Tools Alternative
  102. Hacker Tools 2019
  103. Hacking Tools
  104. Hacker Tools Mac
  105. Pentest Tools Website
  106. Hacking Tools Download
  107. Pentest Reporting Tools
  108. Hacker
  109. Hacker Security Tools
  110. Hacker Tools Apk Download
  111. Physical Pentest Tools
  112. Physical Pentest Tools
  113. Pentest Tools Review
  114. Pentest Tools Port Scanner
  115. Pentest Tools Url Fuzzer
  116. Hacking Tools Windows
  117. Pentest Tools Find Subdomains
  118. Hacker Tools
  119. Nsa Hack Tools Download
  120. Hacking Tools For Windows Free Download
  121. Hacker Tools 2019
  122. Hacker
  123. Hack Tools Mac
  124. Hacking Tools For Windows Free Download
  125. Bluetooth Hacking Tools Kali
  126. Pentest Tools Review
  127. Hacking Tools
  128. Pentest Tools For Ubuntu
  129. Hack Tools For Windows
  130. Pentest Tools Apk
  131. Hack Tools Mac
  132. Pentest Reporting Tools
  133. How To Make Hacking Tools
  134. Hack Tools Pc
  135. Hacker Tools Software
  136. Hacker Tools For Mac
  137. Best Hacking Tools 2020
  138. Pentest Tools For Mac
  139. Hack Rom Tools
  140. Termux Hacking Tools 2019
  141. Pentest Tools Bluekeep
  142. Hack Tools For Windows
  143. Hack Tools Download
  144. Hack And Tools
  145. Pentest Reporting Tools
  146. Hacker Tool Kit
  147. Hacking Tools Usb
  148. Hak5 Tools
  149. Hacker Tools For Pc
  150. Pentest Tools Subdomain
  151. Pentest Tools Github
  152. Termux Hacking Tools 2019
  153. Pentest Tools
  154. Nsa Hacker Tools
  155. New Hacker Tools
  156. Physical Pentest Tools
  157. Hacking Tools Pc
  158. How To Hack
  159. Hacking Tools And Software
  160. Ethical Hacker Tools
  161. Hack Apps
  162. Pentest Tools Port Scanner
  163. Easy Hack Tools
  164. Hack Rom Tools
  165. Hacking Tools Mac
  166. Hacking Tools For Beginners
  167. How To Make Hacking Tools
  168. Hack Tools Github
  169. Hacking Tools For Windows Free Download
  170. Hacking Tools For Windows Free Download
  171. Pentest Reporting Tools
  172. Hacker Tool Kit
  173. Hacker Tools
  174. Hacking Tools For Kali Linux

No comments:

Post a Comment