Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 

More articles


  1. Computer Hacker
  2. Tools 4 Hack
  3. Hacker Tools Online
  4. Hack Tools For Ubuntu
  5. Hacking Tools For Beginners
  6. Kik Hack Tools
  7. Pentest Tools Framework
  8. Hack Tools For Ubuntu
  9. Underground Hacker Sites
  10. Hacking Tools For Games
  11. Hacking Tools Name
  12. Pentest Tools Nmap
  13. Pentest Tools Apk
  14. Hacking Tools Kit
  15. Hacker Tools Windows
  16. Hack Tools For Games
  17. Hacker Tools Windows
  18. Hacker Tools Linux
  19. Pentest Tools Download
  20. Wifi Hacker Tools For Windows
  21. Hack Tools For Windows
  22. Hacker Tools List
  23. Best Hacking Tools 2020
  24. Best Hacking Tools 2020
  25. Game Hacking
  26. Pentest Tools Url Fuzzer
  27. Beginner Hacker Tools
  28. Nsa Hack Tools
  29. Hacker Tools Mac
  30. Hacking Tools Mac
  31. Pentest Tools Tcp Port Scanner
  32. Pentest Tools Open Source
  33. Hacking Tools Software
  34. Kik Hack Tools
  35. Hacker Tools For Ios
  36. Top Pentest Tools
  37. Pentest Tools For Windows
  38. Hacking Tools Windows
  39. Hacking Tools For Windows Free Download
  40. Hack Apps
  41. Hacker Tools Online
  42. Hacking Tools For Pc
  43. Hacker Tools Software
  44. Best Hacking Tools 2020
  45. Blackhat Hacker Tools
  46. Hack Tools Pc
  47. Hacker Tools For Ios
  48. Hacker
  49. Pentest Tools Open Source
  50. Hacker Tools Online
  51. Hack Apps
  52. How To Hack
  53. Hacking Tools Name
  54. Hacking Tools For Games
  55. Hack Tools Pc
  56. Hacker Tools 2020
  57. Blackhat Hacker Tools
  58. Hack Website Online Tool
  59. Pentest Tools Nmap
  60. Pentest Tools Subdomain
  61. Hack Tools Online
  62. Hack Tools Pc
  63. Hack Tool Apk
  64. Hacking Tools Download
  65. Pentest Tools Free
  66. Pentest Tools Linux
  67. Termux Hacking Tools 2019
  68. Hak5 Tools
  69. Hack And Tools
  70. Hacking Tools Windows 10
  71. How To Hack
  72. Pentest Tools For Mac
  73. Easy Hack Tools
  74. Pentest Tools Free
  75. Hacker Tools Mac
  76. Hacking Tools Hardware
  77. Hacker Tools Hardware
  78. Free Pentest Tools For Windows
  79. Hack Tools For Games
  80. Hack Tool Apk
  81. Best Hacking Tools 2019
  82. Hacking Tools Hardware
  83. Easy Hack Tools
  84. Blackhat Hacker Tools
  85. Hack And Tools
  86. Hacker Tools Free Download
  87. Hacker Tools Linux
  88. Free Pentest Tools For Windows
  89. Hacker Tools Software
  90. Hacking Tools And Software
  91. Android Hack Tools Github
  92. Hacking Tools Software
  93. Wifi Hacker Tools For Windows
  94. Hacking Apps
  95. Hacking Tools Free Download
  96. Hacking Tools Online
  97. Beginner Hacker Tools
  98. Hacking Tools Name
  99. Hacking Tools Pc
  100. Hack Tools 2019
  101. Pentest Tools Android
  102. Pentest Tools Nmap
  103. Computer Hacker
  104. Tools Used For Hacking
  105. Hacking Apps
  106. Pentest Tools Review
  107. Computer Hacker
  108. Blackhat Hacker Tools
  109. Hacking Tools Usb
  110. Hacker Tools List
  111. Hacking Tools And Software
  112. Pentest Tools For Mac
  113. Nsa Hack Tools
  114. Hacking Tools Online
  115. Tools Used For Hacking
  116. Hack Tools Pc
  117. Hacking App
  118. Tools 4 Hack
  119. Hackrf Tools
  120. Tools 4 Hack
  121. Hack Rom Tools
  122. Hacking Tools For Beginners
  123. Hacking Tools For Kali Linux
  124. Hacker Tools 2019
  125. Pentest Tools Url Fuzzer
  126. Pentest Box Tools Download
  127. Hack Tools Mac
  128. What Is Hacking Tools
  129. Hacker Tools For Windows
  130. Beginner Hacker Tools
  131. Hacker Tools Mac
  132. Free Pentest Tools For Windows
  133. Nsa Hack Tools Download
  134. Hack Website Online Tool
  135. Hacker Tools For Windows
  136. Hacker
  137. Hak5 Tools
  138. Hacker Tools Apk
  139. Hack Tools For Pc
  140. Pentest Tools Framework
  141. Pentest Tools Framework
  142. Bluetooth Hacking Tools Kali
  143. Nsa Hacker Tools
  144. Kik Hack Tools
  145. Hacker Tool Kit
  146. Hacking Tools
  147. Pentest Reporting Tools
  148. Hacker Security Tools
  149. Hacking Tools 2020
  150. Hak5 Tools
  151. Hacker Tools Github
  152. Hacking Tools For Windows 7
  153. Hack Tools
  154. Hacking Tools For Windows
  155. Hack Tools For Windows
  156. Pentest Tools Free
  157. Hack Tools Mac
  158. Hacking Tools
  159. Nsa Hack Tools
  160. Hack Rom Tools

No comments:

Post a Comment