Thursday, January 25, 2024

Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

Related links


  1. Hack Tool Apk No Root
  2. Top Pentest Tools
  3. Hacking Tools And Software
  4. Hack Tools 2019
  5. Hacker Tools
  6. Hack Tools For Ubuntu
  7. Pentest Tools List
  8. Hack Tool Apk No Root
  9. Hacking Apps
  10. Hacking Tools Windows 10
  11. Hack Tools For Ubuntu
  12. Best Hacking Tools 2019
  13. Hacking Tools Name
  14. Hacking Tools Pc
  15. Best Hacking Tools 2019
  16. Hacker Hardware Tools
  17. Hack Tools For Windows
  18. Physical Pentest Tools
  19. How To Hack
  20. Pentest Tools For Ubuntu
  21. Pentest Tools Nmap
  22. Tools Used For Hacking
  23. Hacking Tools Github
  24. Nsa Hacker Tools
  25. Hack Tools For Games
  26. Hacker Tool Kit
  27. Pentest Tools For Mac
  28. How To Make Hacking Tools
  29. Hacking Tools For Games
  30. Wifi Hacker Tools For Windows
  31. Pentest Tools Github
  32. Pentest Tools Bluekeep
  33. New Hacker Tools
  34. Pentest Tools Bluekeep
  35. Physical Pentest Tools
  36. Hacking Tools Kit
  37. Pentest Tools Free
  38. Pentest Tools For Ubuntu
  39. Hak5 Tools
  40. Pentest Tools Windows
  41. Kik Hack Tools
  42. Pentest Box Tools Download
  43. Hack Tools For Games
  44. Hacking Tools For Windows
  45. Install Pentest Tools Ubuntu
  46. Hacker Tools 2020
  47. Hacking Tools Hardware
  48. Pentest Tools For Android
  49. Android Hack Tools Github
  50. Hacking Tools 2020
  51. How To Hack
  52. Hacker Tools For Pc
  53. Hacker Tools For Ios
  54. Pentest Tools
  55. Hacking Tools Hardware
  56. Pentest Tools For Mac
  57. Hacking Tools Windows
  58. Hacking Tools For Mac
  59. Pentest Tools Android
  60. Hacker Tools
  61. Physical Pentest Tools
  62. Pentest Tools Download
  63. Hacking Tools 2019
  64. Hack Tools For Windows
  65. Pentest Tools Tcp Port Scanner
  66. Pentest Tools Port Scanner
  67. Hacker Tools Apk
  68. Ethical Hacker Tools
  69. Hack App
  70. Hacker Tools Online
  71. Pentest Tools Tcp Port Scanner
  72. Hacking Tools Windows
  73. Pentest Recon Tools
  74. Hack Tools For Pc
  75. Pentest Tools For Ubuntu
  76. Nsa Hacker Tools
  77. Hacker Tools Online
  78. Hacker Tools For Windows
  79. Hack And Tools
  80. Underground Hacker Sites
  81. Pentest Tools Download
  82. Hacker Tools For Pc
  83. Hacking Tools Free Download
  84. Hacking Tools Name
  85. Pentest Tools For Android
  86. Pentest Tools Download
  87. Pentest Tools Website Vulnerability
  88. Pentest Automation Tools
  89. Pentest Tools Bluekeep
  90. Black Hat Hacker Tools
  91. New Hack Tools
  92. Hacking Tools Kit
  93. Hack Tools For Games
  94. Hacking Tools Windows
  95. Hacks And Tools
  96. Hacker Tools Hardware
  97. Hacking Tools For Windows Free Download
  98. Hacker Tools Free Download
  99. Hacker Tools List
  100. Best Hacking Tools 2019
  101. Hacking Tools For Windows
  102. Hacker Tools Hardware
  103. How To Hack
  104. Hak5 Tools
  105. New Hack Tools
  106. Hackrf Tools
  107. Pentest Tools Github
  108. Hacking Tools Free Download
  109. Hacker Tools Software
  110. Best Hacking Tools 2019
  111. Hacking Tools For Windows 7
  112. Hacker
  113. Hacker Tools Windows
  114. Hacker Tool Kit
  115. Pentest Tools Website
  116. Android Hack Tools Github
  117. Hacker Tools
  118. Pentest Tools List
  119. Tools For Hacker
  120. Hacking Tools For Beginners
  121. Hacking App
  122. Android Hack Tools Github
  123. Hacker Tools For Pc
  124. Hack Tools 2019
  125. Hacker Tools Software
  126. Best Hacking Tools 2020
  127. Top Pentest Tools
  128. Hacker Tool Kit
  129. Hacker Tools For Ios
  130. What Are Hacking Tools
  131. Hacker Tools 2020
  132. Hack Tools
  133. Hacking Tools Free Download
  134. Hack Tools Pc

No comments:

Post a Comment