Jul 2022     Issue 19
Research
If You Use Wi-Fi, Your Passwords May Be Easier to Steal Than You Think

  
		A portable ET attack setup
A portable ET attack setup

Sze Yiu Chau, Department of Information Engineering

In a recent study [1] led by the Department of Information Engineering, researchers found that insecure Wi-Fi configurations were specified in the setup guides of nearly 86% of 2,061 applicable tertiary education institutes (TEI), involving at least one mainstream operating system (OS). Insecure WPA2-Enterprise Wi-Fi configurations such as these can leave user credentials vulnerable to malicious third parties through a so-called Evil Twin (ET) attack. Multiple flaws were found in both client and server-side configurations within the TEIs’ Wi-Fi ecosystems, involving numerous OSes. To help protect Wi-Fi users worldwide, these findings were responsibly disclosed to the affected entities.

The security protocol WPA2-Enterprise is widely used for on-campus Wi-Fi at TEIs around the globe. Unlike the personal protocol (WPA2-PSK), it offers fine-grained user access control. Users access Wi-Fi networks using a username and password, often reusing single sign-on (SSO) credentials at their institute. For example, CUHK students and staff use OnePass (CWEM), which are SSO credentials, to access CUHK1x, one of the Wi-Fi networks commonly used across campus.

WPA2-Enterprise relies on a secure Transport Layer Security (TLS) tunnel to protect user credentials. The strength of this protection hinges on (1) the client-side connection configuration; and (2) the TLS setup on the back-end authentication servers. Misconfigurations on either side can compromise the security guarantees, opening the doors for ET credential thieves. In an ET attack, a malicious party impersonates a legitimate network by broadcasting Wi-Fi with the same Service Set Identifier (SSID), e.g., CUHK1x. When users with insecure client-side configurations connect to the impersonator, the attacker can obtain their passwords as cleartext or hash digest, the latter of which could be used in further so-called brute-force or dictionary attacks. ET attacks can be set up by script kiddies within hours using low-cost off-the-shelf software and hardware.

This vulnerability makes a secure Wi-Fi configuration of paramount importance. The key to combating client-side ET attacks is to correctly authenticate the server, which entails a proper validation of the server’s certificate. If the necessary certificate is not manually or programmatically validated, Wi-Fi credentials could be compromised by an ET attack. Unfortunately, the vast majority of the Wi-Fi setup guides included in the study, including CUHK’s, instructed users to disable or ignore certificate validation on OSes like Windows 10, Android, macOS, iOS and Chrome OS. In fact, these mistakes are not limited to TEIs but are common across organisations using enterprise Wi-Fi. For example, a recent internal security audit showed that employees at the United States Department of the Interior also misconfigured their devices, allowing the audit team to steal login credentials and access other internal systems through an ET attack [2].

One of the contributing factors to this type of vulnerability, argued the research team, is that mainstream OS user interfaces (UI) are not designed to enforce secure configurations. The study lists 11 design weaknesses across various OSes. For example, Windows 10, iOS and macOS make critical certificate validation optional, enabling users to skip the step with a click. Such UI design flaws encourage users to blindly trust any given certificate, including malicious ones used in ET attacks.

Apart from client-side issues, the security of WPA2-Enterprise also relies on server-side configurations – specifically, the quality of the TLS tunnel, which is vital to protecting credentials during Wi-Fi connection attempts. The study revealed non-secure configurations used by TEIs on their back-end servers, e.g., using old TLS versions and expired certificates. Expired certificates force users to disable certificate validation, giving trust to any certificate. Moreover, the study identified several suspected cases of private key reuse across schools, likely stemming from the use of default or hard-coded private keys provided by equipment vendors. An attacker can purchase the same model from the same vendor and use it to launch an ET attack. In such cases, even proper certificate validation would not be able to prevent the attack from succeeding.

Each of the affected TEIs, including CUHK, were sent an email describing the specific security issues in their Wi-Fi setup guide, along with a set of recommended configuration instructions prepared by the research team. Some TEIs, including CUHK, have acknowledged the reports and revamped their Wi-Fi setup guides to better protect users. As for affected developers, three Common Vulnerabilities and Exposures (CVE) have been assigned to the flaws identified in Android and Chrome OS, and security updates are already being planned or have been released by Google, benefiting the multitude of Android and Chrome OS users. Numerous TEIs have also responded to the research team regarding suspected key reuse and generated new private keys to thwart potential attacks.

As shown by this large-scale, multifaceted study on enterprise Wi-Fi, insecure configuration practices are pervasive around the globe, exposing countless users worldwide to low-cost ET attacks that can be used to steal their credentials. The team’s efforts to make responsible disclosures have improved the security outcome for many users, but the threat of Wi-Fi credential theft is far from over. Users, especially students and staff of CUHK, are strongly encouraged to inspect and properly revamp the WPA2-Enterprise configurations on their devices. Despite new setup guides being released by CUHK’s ITSC, existing insecure configurations continue to persist, leaving users vulnerable. Readers interested in the technical details are invited to contact the author of this study, Prof. Sze Yiu Chau, at sychau@ie.cuhk.edu.hk.

References

[1] Man Hong Hue, Joyanta Debnath, Kin Man Leung, Li Li, Mohsen Minaei, M. Hammad Mazhar, Kailiang Xian, Endadul Hoque, Omar Chowdhury, and Sze Yiu Chau. 2021. All your Credentials are Belong to Us: On Insecure WPA2-Enterprise Configurations. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS '21). Association for Computing Machinery, New York, NY, USA, 1100–1117. DOI:https://doi.org/10.1145/3460120.3484569

[2] 2020. Evil Twins, Eavesdropping, and Password Cracking: How the Office of Inspector General Successfully Attacked the U.S. Department of the Interior’s Wireless Networks. 

Past Issue      
Contact Us
Subscribe    Email to friend    Unsubscribe
Copyright © 2024.
All Rights Reserved. The Chinese University of Hong Kong.