Sunday, January 21, 2024

Practical Dictionary Attack On IPsec IKE

We found out that in contrast to public knowledge, the Pre-Shared Key (PSK) authentication method in main mode of IKEv1 is susceptible to offline dictionary attacks. This requires only a single active Man-in-the-Middle attack. Thus, if low entropy passwords are used as PSKs, this can easily be broken.

This week at the USENIX Security conference, Dennis Felsch will present our research paper on IPsec attacksThe Dangers of Key Reuse: Practical Attacks on IPsec IKE. [alternative link to the paper]

In his blog post, Dennis showed how to attack the public key encryption based authentication methods of IKEv1 (PKE & RPKE) and how to use this attack against IKEv2 signature based authentication method. In this blog post, I will focus on another interesting finding regarding IKEv1 and the Pre-Shared Key authentication.

IPsec and Internet Key Exchange (IKE)

IPsec enables cryptographic protection of IP packets. It is commonly used to build VPNs (Virtual Private Networks). For key establishment, the IKE protocol is used. IKE exists in two versions, each with different modes, different phases, several authentication methods, and configuration options. Therefore, IKE is one of the most complex cryptographic protocols in use.

In version 1 of IKE (IKEv1), four authentication methods are available for Phase 1, in which initial authenticated keying material is established: Two public key encryption based methods, one signature based method, and a PSK (Pre-Shared Key) based method.

The relationship between IKEv1 Phase 1, Phase 2, and IPsec ESP. Multiple simultaneous Phase 2 connections can be established from a single Phase 1 connection. Grey parts are encrypted, either with IKE derived keys (light grey) or with IPsec keys (dark grey). The numbers at the curly brackets denote the number of messages to be exchanged in the protocol.

Pre-Shared Key authentication

As shown above, Pre-Shared Key authentication is one of three authentication methods in IKEv1. The authentication is based on the knowledge of a shared secret string. In reality, this is probably some sort of password.

The IKEv1 handshake for PSK authentication looks like the following (simplified version):


In the first two messages, the session identifier (inside HDR) and the cryptographic algorithms (proposals) are selected by initiator and responder. 

In messages 3 and 4, they exchange ephemeral Diffie-Hellman shares and nonces. After that, they compute a key k by using their shared secret (PSK) in a PRF function (e.g. HMAC-SHA1) and the previously exchanged nonces. This key is used to derive additional keys (ka, kd, ke). The key kd is used to compute MACI over the session identifier and the shared diffie-hellman secret gxy. Finally, the key ke is used to encrypt IDI (e.g. IPv4 address of the peer) and MACI

Weaknesses of PSK authentication

It is well known that the aggressive mode of authentication in combination with PSK is insecure and vulnerable against off-line dictionary attacks, by simply eavesedropping the packets. For example, in strongSwan it is necessary to set the following configuration flag in order to use it:
charon.i_dont_care_about_security_and_use_aggressive_mode_psk=yes

For the main mode, we found a similar attack when doing some minor additional work. For that, the attacker needs to waits until a peer A (initiator) tries to connect to another peer B (responder). Then, the attacker acts as a man-in-the middle and behaves like the peer B would, but does not forward the packets to B.

From the picture above it should be clear that an attacker who acts as B can compute (gxy) and receives the necessary public values session ID, nI, nR. However, the attacker does not know the PSK. In order to mount a dictionary attack against this value, he uses the nonces, and computes a candidate for for every entry in the dictionary. It is necessary to make a key derivation for every k with the values of the session identifiers and shared Diffie-Hellmann secret the possible keys ka, kd and ke. Then, the attacker uses ke in order to decrypt the encrypted part of message 5. Due to IDI often being an IP address plus some additional data of the initiator, the attacker can easily determine if the correct PSK has been found.

Who is affected?

This weakness exists in the IKEv1 standard (RFC 2409). Every software or hardware that is compliant to this standard is affected. Therefore, we encourage all vendors, companies, and developers to at least ensure that high-entropy Pre-Shared Keys are used in IKEv1 configurations.

In order to verify the attack, we tested the attack against strongSWAN 5.5.1.

Proof-of-Concept

We have implemented a PoC that runs a dictionary attack against a network capture (pcapng) of a IKEv1 main mode session. As input, it also requires the Diffie-Hellmann secret as described above. You can find the source code at github. We only tested the attack against strongSWAN 5.5.1. If you want to use the PoC against another implementation or session, you have to adjust the idHex value in main.py.

Responsible Disclosure

We reported our findings to the international CERT at July 6th, 2018. We were informed that they contacted over 250 parties about the weakness. The CVE ID for it is CVE-2018-5389 [cert entry].

Credits

On August 10th, 2018, we learned that this attack against IKEv1 main mode with PSKs was previously described by David McGrew in his blog post Great Cipher, But Where Did You Get That Key?. We would like to point out that neither we nor the USENIX reviewers nor the CERT were obviously aware of this.
On August 14th 2018, Graham Bartlett (Cisco) email us that he presented the weakness of PSK in IKEv2 in several public presentations and in his book.
On August 15th 2018, we were informed by Tamir Zegman that John Pliam described the attack on his web page in 1999.

FAQs

  • Do you have a name, logo, any merchandising for the attack?
    No.
  • Have I been attacked?
    We mentioned above that such an attack would require an active man-in-the-middle attack. In the logs this could look like a failed connection attempt or a session timed out. But this is a rather weak indication and no evidence for an attack. 
  • What should I do?
    If you do not have the option to switch to authentication with digital signatures, choose a Pre-Shared Key that resists dictionary attacks. If you want to achieve e.g. 128 bits of security, configure a PSK with at least 19 random ASCII characters. And do not use something that can be found in public databases.
  • Am I safe if I use PSKs with IKEv2?
    No, interestingly the standard also mentions that IKEv2 does not prevent against off-line dictionary attacks.
  • Where can I learn more?
    You can read the paper[alternative link to the paper]
  • What else does the paper contain?
    The paper contains a lot more details than this blogpost. It explains all authentication methods of IKEv1 and it gives message flow diagrams of the protocol. There, we describe a variant of the attack that uses the Bleichenbacher oracles to forge signatures to target IKEv2. 

Continue reading


  1. Hacker Search Tools
  2. Hack Tools Online
  3. Pentest Tools Online
  4. Hack Tools For Ubuntu
  5. Hacking Tools Mac
  6. Hacker Tools 2020
  7. Hack Tools For Mac
  8. Hacking Tools For Windows 7
  9. Free Pentest Tools For Windows
  10. Hacking Tools For Kali Linux
  11. Hacker Search Tools
  12. Hacker
  13. Hack Apps
  14. Tools For Hacker
  15. Hacking Tools For Windows Free Download
  16. Hack Tools 2019
  17. Blackhat Hacker Tools
  18. Hack Tools Github
  19. Hacking Tools And Software
  20. Hack And Tools
  21. Github Hacking Tools
  22. Pentest Tools Url Fuzzer
  23. Hacker Tools Software
  24. Hack Website Online Tool
  25. Pentest Tools Bluekeep
  26. Hack Apps
  27. Github Hacking Tools
  28. Hacking Tools Windows
  29. Pentest Tools Port Scanner
  30. Pentest Tools Alternative
  31. Easy Hack Tools
  32. Hacker Tools Linux
  33. Tools Used For Hacking
  34. Hack Tools For Ubuntu
  35. Hacker Tools Software
  36. Hacking Tools For Kali Linux
  37. Pentest Tools Review
  38. Tools Used For Hacking
  39. Hacking Tools Windows 10
  40. Black Hat Hacker Tools
  41. Hacker Tools Software
  42. Hack Tools
  43. Kik Hack Tools
  44. Hack Tools For Pc
  45. Pentest Tools Port Scanner
  46. Wifi Hacker Tools For Windows
  47. Wifi Hacker Tools For Windows
  48. Pentest Tools Alternative
  49. Hacker Tools Linux
  50. Hacking Apps
  51. Best Hacking Tools 2019
  52. Pentest Tools Alternative
  53. Pentest Reporting Tools
  54. Hack Tools For Pc
  55. Growth Hacker Tools
  56. Pentest Tools Url Fuzzer
  57. Pentest Tools Review
  58. Hak5 Tools
  59. Ethical Hacker Tools
  60. Pentest Tools For Mac
  61. Install Pentest Tools Ubuntu
  62. Pentest Reporting Tools
  63. Hacking Tools Software
  64. Hacking Tools
  65. Hacker Tools Linux
  66. Computer Hacker
  67. Hacking Tools
  68. Pentest Tools Url Fuzzer
  69. Hacking Tools For Mac
  70. Hacker Tools Linux
  71. Hacker Tools Free Download
  72. Hacking Tools 2019
  73. Wifi Hacker Tools For Windows
  74. Hacking Tools
  75. Hacking Tools 2019
  76. Pentest Tools For Mac
  77. Beginner Hacker Tools
  78. Pentest Recon Tools
  79. Growth Hacker Tools
  80. Hacking Tools Windows 10
  81. Hak5 Tools
  82. Pentest Tools
  83. Hacker Tools For Windows
  84. Hack Tools For Windows
  85. Hack Tools For Games
  86. Hacker Tools For Ios
  87. Hacker Tools Windows
  88. Hacking Tools Mac
  89. Tools Used For Hacking
  90. Pentest Tools For Mac
  91. Hacker Tools Github
  92. Hacking Tools For Windows Free Download
  93. Hacking Tools Name
  94. Pentest Tools Subdomain
  95. Hak5 Tools
  96. Hacker
  97. Hack Website Online Tool
  98. Pentest Tools Download
  99. Hacking Tools Mac
  100. Hacking Tools For Windows
  101. Pentest Tools Nmap
  102. Hacker Tools List
  103. Pentest Tools For Windows
  104. Pentest Tools Url Fuzzer
  105. Wifi Hacker Tools For Windows
  106. Hack App
  107. Hacker Tools Mac
  108. Hacking Tools Usb
  109. Hacker Tools 2020
  110. Hacking Tools
  111. Tools 4 Hack
  112. Hacker Tools Apk Download
  113. Hacker Tools 2019
  114. Hacking Tools Hardware
  115. Pentest Tools For Android
  116. Hacker Tools 2020
  117. How To Make Hacking Tools
  118. Pentest Tools
  119. Hack Tool Apk
  120. Pentest Tools Github
  121. Kik Hack Tools
  122. Hack Tools For Ubuntu
  123. Hacking Tools 2020
  124. Black Hat Hacker Tools
  125. Kik Hack Tools
  126. Blackhat Hacker Tools
  127. Pentest Tools Apk
  128. Pentest Tools Website
  129. Pentest Tools For Windows
  130. Hacking Tools Software
  131. Hacking Tools Hardware
  132. How To Hack
  133. What Is Hacking Tools
  134. Termux Hacking Tools 2019
  135. Hacker Tools 2020
  136. Hacker Tool Kit
  137. Hacks And Tools
  138. Easy Hack Tools
  139. Pentest Automation Tools
  140. Bluetooth Hacking Tools Kali
  141. Pentest Tools List
  142. Pentest Tools Url Fuzzer
  143. Pentest Tools For Windows
  144. Best Hacking Tools 2019
  145. Hacking Tools Mac
  146. Wifi Hacker Tools For Windows
  147. Beginner Hacker Tools
  148. Hacking Tools For Pc
  149. Blackhat Hacker Tools
  150. Tools For Hacker
  151. Hacker Tools List
  152. World No 1 Hacker Software
  153. Hacker Techniques Tools And Incident Handling
  154. How To Install Pentest Tools In Ubuntu
  155. Pentest Tools Port Scanner
  156. Pentest Reporting Tools
  157. Pentest Tools Review
  158. Kik Hack Tools
  159. Pentest Tools Free
  160. Hackers Toolbox
  161. Pentest Tools Port Scanner
  162. Pentest Tools Url Fuzzer
  163. Pentest Tools Kali Linux
  164. Hack Tools For Mac
  165. Pentest Tools Kali Linux
  166. Hacker Tools Apk
  167. Github Hacking Tools
  168. Hacker
  169. Pentest Tools Linux
  170. Pentest Tools Open Source
  171. Pentest Tools Review
  172. Pentest Tools Github
  173. Kik Hack Tools
  174. Hack Tool Apk
  175. Ethical Hacker Tools
  176. Pentest Tools Android