WiFi Protected Setup PIN brute force vulnerability

US-Cert has put out a vulnerability note during December 2011 regarding a brute force attack against wireless routers. The vulnerability was first discovered by Stefan Viehböck and was subsequently independently reported by Craig Heffner. Craig and his team have now released their tool “Reaver” over at Google Code which helps with the brute force attacks.

 

 

Stefan Viehböck’s PoC Brute Force Tool can be found here. It is said to be a bit faster than Reaver, but will not work with all Wi-Fi adapters.

 

Millions of users of wireless routers could possibly be affected by this vulnerability. The list of vendors affected, given below, are only those whose routers are confirmed (tested) to be vulnerable. Just because your router’s brand does not get mentioned in the list does not mean that you are safe.

 

The US-Cert Vulnerability statement – VU#723755

 

Overview

 

The WiFi Protected Setup (WPS) PIN is susceptible to a brute force attack. A design flaw that exists in the WPS specification for the PIN authentication significantly reduces the time required to brute force the entire PIN because it allows an attacker to know when the first half of the 8 digit PIN is correct. The lack of a proper lock out policy after a certain number of failed attempts to guess the PIN on some wireless routers makes this brute force attack that much more feasible.

 

I. Description

 

WiFi Protected Setup (WPS) is a computing standard created by the WiFi Alliance to ease the setup and securing of a wireless home network. WPS contains an authentication method called “external registrar” that only requires the router’s PIN. By design this method is susceptible to brute force attacks against the PIN.

 

When the PIN authentication fails the access point will send an EAP-NACK message back to the client. The EAP-NACK messages are sent in a way that an attacker is able to determine if the first half of the PIN is correct. Also, the last digit of the PIN is known because it is a checksum for the PIN. This design greatly reduces the number of attempts needed to brute force the PIN. The number of attempts goes from 108 to 104 + 103 which is 11,000 attempts in total.

 

It has been reported that some wireless routers do not implement any kind of lock out policy for brute force attempts. This greatly reduces the time required to perform a successful brute force attack. It has also been reported that some wireless routers resulted in a denial-of-service condition because of the brute force attempt and required a reboot.

 

II. Impact

 

An attacker within range of the wireless access point may be able to brute force the WPS PIN and retrieve the password for the wireless network, change the configuration of the access point, or cause a denial of service.

 

III. Solution

 

We are currently unaware of a practical solution to this problem.

 

Workarounds

 

Disable WPS.

 

Although the following will not mitigate this specific vulnerability, best practices also recommend only using WPA2 encryption with a strong password, disabling UPnP, and enabling MAC address filtering so only trusted computers and devices can connect to the wireless network.

 

Vendor Information









Vendor StatusDate NotifiedDate Updated
Belkin, Inc.Affected2011-12-27
Buffalo, Inc.Affected2011-12-27
D-Link Systems, Inc.Affected2011-12-052011-12-27
Linksys (A division of Cisco Systems)Affected2011-12-052011-12-27
Netgear, Inc.Affected2011-12-052011-12-27
TechnicolorAffected2011-12-27
TP-LinkAffected2011-12-27
ZyXELAffected2011-12-27

References

 

https://en.wikipedia.org/wiki/Wi-Fi_Protected_Setup
https://download.microsoft.com/download/a/f/7/af7777e5-7dcd-4800-8a0a-b18336565f5b/WCN-Netspec.doc
https://www.wi-fi.org/wifi-protected-setup/
https://sviehb.wordpress.com/2011/12/27/wi-fi-protected-setup-pin-brute-force-vulnerability/
Credit

 

Thanks to Stefan Viehböck for reporting this vulnerability.

 

This document was written by Jared Allar.
Other Information
Date Public: 2011-12-27
Date First Published: 2011-12-27
Date Last Updated: 2011-12-27
CERT Advisory:
CVE-ID(s):
NVD-ID(s):
US-CERT Technical Alerts:
Severity Metric: 7.44
Document Revision: 21

Comments are closed.