Saturday, January 27, 2024

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

More information
  1. Pentest Automation Tools
  2. Bluetooth Hacking Tools Kali
  3. What Are Hacking Tools
  4. Hacker Techniques Tools And Incident Handling
  5. Pentest Tools Linux
  6. Android Hack Tools Github
  7. Pentest Tools Nmap
  8. Hacking Tools For Kali Linux
  9. Hacking Tools Usb
  10. Hacker Tools Hardware
  11. Hack Tools
  12. Hacker Tools For Pc
  13. Game Hacking
  14. Hack Tools For Windows
  15. Hack Tool Apk
  16. Hacking Tools Usb
  17. Hak5 Tools
  18. Pentest Tools Open Source
  19. Pentest Tools List
  20. Pentest Tools Windows
  21. Hacker Tools Mac
  22. Hacking Tools For Games
  23. Game Hacking
  24. Hack Tools For Ubuntu
  25. Hacker Tools Online
  26. Hack And Tools
  27. Pentest Tools Android
  28. Hackrf Tools
  29. Kik Hack Tools
  30. Pentest Tools Nmap
  31. Hack Tools Mac
  32. Hacking Tools For Beginners
  33. Hack Tools Github
  34. Hack Tools Mac
  35. Hacking Tools For Kali Linux
  36. Hacking Tools Download
  37. Hacking Tools Download
  38. How To Hack
  39. How To Install Pentest Tools In Ubuntu
  40. Hacking Tools Mac
  41. Hacking Tools 2020
  42. Hacking Tools For Games
  43. Hacker Tools For Mac
  44. Android Hack Tools Github
  45. Pentest Tools Android
  46. Usb Pentest Tools
  47. Pentest Reporting Tools
  48. Tools Used For Hacking
  49. Tools 4 Hack
  50. Pentest Tools Framework
  51. Top Pentest Tools
  52. New Hacker Tools
  53. Hack Tools For Pc
  54. Pentest Tools Windows
  55. Hacking Tools Windows
  56. Computer Hacker
  57. Pentest Tools For Android
  58. Pentest Tools Free
  59. Easy Hack Tools
  60. Bluetooth Hacking Tools Kali
  61. Hacker Tools For Windows
  62. Hak5 Tools
  63. Hack Website Online Tool
  64. Pentest Tools Android
  65. Hack App
  66. Hacker Tools Mac
  67. Hacker Hardware Tools
  68. Hacking Tools Github
  69. Pentest Tools Review
  70. Hacker Tools 2020
  71. Pentest Tools Review
  72. Hacking App
  73. Pentest Recon Tools
  74. Pentest Tools Website Vulnerability
  75. Hackers Toolbox
  76. Hack Tools For Ubuntu
  77. Hacking Tools Software
  78. Beginner Hacker Tools
  79. Hacker Search Tools
  80. Hacker Tools For Ios
  81. Hacking Apps
  82. Hacking Tools Free Download
  83. Hacker Tools Hardware
  84. Hacker Tools For Pc
  85. Hack Website Online Tool
  86. Hacking Tools Software
  87. Pentest Tools Free
  88. Pentest Tools Website
  89. Pentest Tools Kali Linux
  90. Pentest Automation Tools
  91. Best Hacking Tools 2020
  92. Hacker Tools Hardware
  93. Hacker Tools
  94. World No 1 Hacker Software
  95. Tools 4 Hack
  96. Termux Hacking Tools 2019
  97. Hack Tools For Mac
  98. Beginner Hacker Tools
  99. Pentest Tools Subdomain
  100. Pentest Recon Tools
  101. Hacking Tools 2020
  102. Hacker Tools Free
  103. Hacking Tools Windows
  104. Hacking Tools And Software
  105. Game Hacking
  106. Bluetooth Hacking Tools Kali
  107. Pentest Automation Tools
  108. Hack Tools For Mac
  109. Hacks And Tools
  110. Pentest Tools Apk
  111. Hacking Tools Pc
  112. Pentest Tools Free
  113. New Hacker Tools
  114. Pentest Tools Bluekeep
  115. Pentest Tools Github
  116. Nsa Hacker Tools
  117. Nsa Hack Tools Download
  118. What Is Hacking Tools
  119. Hacking Tools Mac
  120. Hacking Tools For Mac
  121. Termux Hacking Tools 2019
  122. Hack Rom Tools
  123. How To Hack
  124. Hacking Tools For Windows Free Download
  125. Pentest Tools Open Source
  126. Hacker Tools Github
  127. Hacking Apps
  128. Hack Tools Download
  129. Physical Pentest Tools
  130. Hackrf Tools
  131. Hacking Tools Online
  132. Termux Hacking Tools 2019
  133. Hak5 Tools
  134. What Is Hacking Tools
  135. Hack Rom Tools
  136. Hack Tool Apk No Root
  137. Pentest Tools Online
  138. Tools Used For Hacking
  139. Pentest Tools Kali Linux
  140. Hacking Tools 2019
  141. Hacker Tools For Pc
  142. Pentest Tools Bluekeep
  143. Hack Tools
  144. Hacker Search Tools
  145. Black Hat Hacker Tools
  146. Hacker Tools Apk
  147. Hacking Tools For Beginners
  148. Hacker Tools Linux
  149. Hacks And Tools
  150. Hacker Tools For Mac
  151. Hacker Tools Hardware
  152. Pentest Tools Github
  153. Computer Hacker
  154. Hacker Tools For Windows
  155. Hacker Tools Apk
  156. Hacking Tools Hardware
  157. Nsa Hack Tools Download
  158. Pentest Tools Nmap
  159. New Hack Tools
  160. Pentest Tools Nmap
  161. Hacking Tools Usb
  162. Hacker Tools Apk
  163. Hack Tools Github
  164. Easy Hack Tools
  165. Hacking Tools 2020
  166. Github Hacking Tools

No comments:

Post a Comment