Sunday, May 28, 2023

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

More information
  1. Hacker Hardware Tools
  2. Pentest Tools Online
  3. Pentest Tools Subdomain
  4. Hacking Tools And Software
  5. Pentest Tools Find Subdomains
  6. How To Install Pentest Tools In Ubuntu
  7. Nsa Hacker Tools
  8. Pentest Tools Android
  9. Pentest Tools For Windows
  10. Hack Tools Online
  11. Hacker Tools For Ios
  12. Tools 4 Hack
  13. Hacking App
  14. Hacker Tools Windows
  15. How To Make Hacking Tools
  16. Game Hacking
  17. Hacking Tools For Windows
  18. Hak5 Tools
  19. Hacking Tools Name
  20. Hack And Tools
  21. Hacking Tools Windows 10
  22. Hack Tools For Windows
  23. World No 1 Hacker Software
  24. Hacking Tools For Windows 7
  25. Tools 4 Hack
  26. Hacking Tools Github
  27. Hack Rom Tools
  28. Hacker Tools Mac
  29. Hack Apps
  30. Hacks And Tools
  31. Underground Hacker Sites
  32. Hacker Tool Kit
  33. Hacking Tools Github
  34. Blackhat Hacker Tools
  35. Hacker Tools Apk
  36. Hak5 Tools
  37. Hacking Tools
  38. Nsa Hacker Tools
  39. Android Hack Tools Github
  40. Pentest Automation Tools
  41. Hacker Techniques Tools And Incident Handling
  42. Hacking Tools Software
  43. Hacker Tools Github
  44. Hacking Tools Mac
  45. Hak5 Tools
  46. Hacking Tools And Software
  47. Hacking Tools Name
  48. New Hack Tools
  49. Install Pentest Tools Ubuntu
  50. Pentest Tools Github
  51. Hack Tool Apk
  52. Tools For Hacker
  53. Pentest Tools Windows
  54. What Are Hacking Tools
  55. Growth Hacker Tools
  56. Hacker Tools Free Download
  57. Pentest Tools Kali Linux
  58. Hacking Tools Download
  59. Pentest Tools Apk
  60. Hacker Security Tools
  61. Hack Tools Github
  62. Hacking Tools Download
  63. New Hacker Tools
  64. Hacking Tools Hardware
  65. Hack Tools For Mac
  66. Hack Tools For Games
  67. Hacking Tools Name
  68. Pentest Box Tools Download
  69. Hacking Tools For Mac
  70. Pentest Reporting Tools
  71. Kik Hack Tools
  72. Pentest Tools Github
  73. How To Install Pentest Tools In Ubuntu
  74. Pentest Box Tools Download
  75. How To Hack
  76. Pentest Tools Port Scanner
  77. Hack Tools For Mac
  78. Pentest Tools For Ubuntu
  79. Hacker Tools 2020
  80. Pentest Tools Nmap
  81. Wifi Hacker Tools For Windows
  82. Hack Website Online Tool
  83. Hacking Tools Usb
  84. Github Hacking Tools
  85. Pentest Tools Alternative
  86. Hacker Tools Apk
  87. Hacker Tools Linux
  88. Pentest Tools Find Subdomains
  89. Pentest Tools For Windows
  90. Top Pentest Tools
  91. Hacker Tools Apk Download
  92. Hacking Tools Name
  93. Hack Tools Pc
  94. Wifi Hacker Tools For Windows
  95. Android Hack Tools Github
  96. Hacking Tools For Windows 7
  97. Physical Pentest Tools
  98. Hacking Apps
  99. Pentest Tools Find Subdomains
  100. Hack Tools Pc
  101. Pentest Tools Review
  102. Pentest Tools Subdomain
  103. Computer Hacker
  104. Hacking Tools Download
  105. Hacking Tools Usb
  106. Hacker Tools List
  107. Hacking Tools For Kali Linux
  108. Hack Tools Download
  109. Pentest Tools Port Scanner
  110. Black Hat Hacker Tools
  111. Hack Tools For Mac
  112. Hacking Tools For Pc
  113. Hacking Tools
  114. Hacker Tools Hardware
  115. Hacker Tools Linux
  116. Black Hat Hacker Tools
  117. Hacking Tools Hardware
  118. Underground Hacker Sites
  119. Best Hacking Tools 2020
  120. Install Pentest Tools Ubuntu
  121. Pentest Tools Github
  122. Pentest Tools Alternative
  123. Hack Tool Apk
  124. How To Install Pentest Tools In Ubuntu
  125. Pentest Tools Url Fuzzer
  126. Hacking Tools Download
  127. Growth Hacker Tools
  128. How To Install Pentest Tools In Ubuntu
  129. Pentest Tools Android
  130. Hacks And Tools
  131. Hack Tools For Games
  132. Hack Tools Mac
  133. How To Install Pentest Tools In Ubuntu
  134. Hacker Tools For Windows
  135. Pentest Reporting Tools
  136. New Hack Tools
  137. Hack Tools Online
  138. Hack Apps
  139. New Hack Tools
  140. Hacker Tools Free
  141. Hacking Tools Hardware

No comments:

Post a Comment