Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3460120.3484569acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

All your Credentials are Belong to Us: On Insecure WPA2-Enterprise Configurations

Published: 13 November 2021 Publication History

Abstract

In this paper, we perform the first multifaceted measurement study to investigate the widespread insecure practices employed by tertiary education institutes (TEIs) around the globe when offering WPA2-Enterprise Wi-Fi services. The security of such services critically hinges on two aspects: (1) the connection configuration on the client-side; and (2) the TLS setup on the authentication servers. Weaknesses in either can leave users susceptible to credential theft. Typically, TEIs prescribe to their users either manual instructions or pre-configured profiles (e.g., eduroam CAT). For studying the security of configurations, we present a framework in which each configuration is mapped to an abstract security label drawn from a strict partially ordered set. We first used this framework to evaluate the configurations supported by the user interfaces (UIs) of mainstream operating systems (OSs), and discovered many design weaknesses. We then considered 7045 TEIs in 54 countries/regions, and collected 7275 configuration instructions from 2061 TEIs. Our analysis showed that majority of these instructions lead to insecure configurations, and nearly 86% of those TEIs can suffer from credential thefts on at least one OS. We also analyzed a large corpus of pre-configured eduroam CAT profiles and discovered several misconfiguration issues that can negatively impact security. Finally, we evaluated the TLS parameters used by authentication servers of thousands of TEIs and discovered perilous practices, such as the use of expired certificates, deprecated versions of TLS, weak signature algorithms, and suspected cases of private key reuse among TEIs. Our long list of findings have been responsibly disclosed to the relevant stakeholders, many of which have already been positively acknowledged.

Supplementary Material

MP4 File (ccs-hue-long.mp4)
Presentation video - long version

References

[1]
[n. d.]. A Configuration File Format for Extensible Authentication Protocol (EAP) Deployments. https://tools.ietf.org/id/draft-winter-opsawg-eap-metadata-00.html.
[2]
[n. d.]. CWE-297: Improper Validation of Certificate with Host Mismatch. https://cwe.mitre.org/data/definitions/297.html.
[3]
[n. d.]. Linux WPA/WPA2/IEEE 802.1X Supplicant. https://w1.fi/wpa_supplicant/.
[4]
[n. d.]. Open Network Configuration. https://chromium.googlesource.com/chromium/src/+/main/components/onc/docs/onc_spec.md#EAP-configurations.
[5]
[n. d.]. WiFi CSP - Windows Client Management | Microsoft Docs. https://docs.microsoft.com/en-us/windows/client-management/mdm/wifi-csp.
[6]
[n. d.]. WiFi.EAPClientConfiguration | Apple Developer Documentation. https://developer.apple.com/documentation/devicemanagement/wifi/eapclientconfiguration.
[7]
2012. Divide and Conquer: Cracking MS-CHAPv2 with a 100% success rate. https://web.archive.org/web/20160316174007/https://www.cloudcracker.com/blog/2012/07/29/cracking-ms-chap-v2/.
[8]
2020. Evil Twins, Eavesdropping, and Password Cracking: How the Office of Inspector General Successfully Attacked the U.S. Department of the Interior's Wireless Networks. https://www.doioig.gov/sites/doioig.gov/files/FinalAudit_WirelessNetworkSecurity_Public.pdf.
[9]
Brad Antoniewicz. 2015. 802.11 Attacks.
[10]
Elaine Barker and Allen Roginsk. 2019. Transitioning the Use of Cryptographic Algorithms and Key Lengths. NIST special publication 800--131A Rev. 2 (2019).
[11]
R. Barnes, M. Thomson, A. Pironti, and A. Langley. 2015. Deprecating Secure Sockets Layer Version 3.0. https://tools.ietf.org/html/rfc7568.
[12]
Alberto Bartoli, Eric Medvet, Andrea De Lorenzo, and Fabiano Tarlao. 2018. (In) Secure Configuration Practices of WPA2 Enterprise Supplicants. In Proceedings of the 13th International Conference on Availability, Reliability and Security. 1--6.
[13]
Alberto Bartoli, Eric Medvet, and Filippo Onesti. 2018. Evil twins and WPA2 Enterprise: A coming security disaster? Computers & Security 74 (2018), 1--11.
[14]
Benjamin Beurdouche, Karthikeyan Bhargavan, Antoine Delignat-Lavaud, Cédric Fournet, Markulf Kohlweiss, Alfredo Pironti, Pierre-Yves Strub, and Jean Karim Zinzindohoue. 2015. A messy state of the union: Taming the composite state machines of TLS. In IEEE Symposium on Security and Privacy (S&P). 535--552.
[15]
Karthikeyan Bhargavan and Gaëtan Leurent. 2016. Transcript Collision Attacks: Breaking Authentication in TLS, IKE, and SSH. In NDSS.
[16]
Sebastian Brenza, Andre Pawlowski, and Christina Pöpper. 2015. A practical investigation of identity theft vulnerabilities in eduroam. In Proceedings of the 8th ACM Conference on Security & Privacy in Wireless and Mobile Networks. 1--11.
[17]
Chad Brubaker, Suman Jana, Baishakhi Ray, Sarfraz Khurshid, and Vitaly Shmatikov. 2014. Using frankencerts for automated adversarial testing of certificate validation in SSL/TLS implementations. In 2014 IEEE Symposium on Security and Privacy. IEEE, 114--129.
[18]
Aldo Cassola, William K Robertson, Engin Kirda, and Guevara Noubir. 2013. A Practical, Targeted, and Stealthy Attack Against WPA Enterprise Authentication. In NDSS.
[19]
Sze Yiu Chau, Omar Chowdhury, Endadul Hoque, Huangyi Ge, Aniket Kate, Cristina Nita-Rotaru, and Ninghui Li. 2017. Symcerts: Practical symbolic execution for exposing noncompliance in X. 509 certificate validation implementations. In 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 503--520.
[20]
Yuting Chen and Zhendong Su. 2015. Guided differential testing of certificate validation in SSL/TLS implementations. In Proceedings of the 2015 10th Joint Meeting on Foundations of Software Engineering. 793--804.
[21]
D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, and W. Polk. 2008. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. https://tools.ietf.org/html/rfc5280.
[22]
Aldo Cortesi, Maximilian Hils, Thomas Kriechbaumer, and contributors. 2010--. mitmproxy: A free and open source interactive HTTPS proxy. https://mitmproxy.org/ [Version 6.0].
[23]
Dino A Dai Zovi and Shane A Macaulay. 2005. Attacking automatic wireless network selection. In Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop. IEEE, 365--372.
[24]
X de Carné de Carnavalet and Mohammad Mannan. 2016. Killed by proxy: Analyzing client-end TLS interception software. In NDSS.
[25]
Joeri de Ruiter and Erik Poll. 2015. Protocol State Fuzzing of TLS Implementations. In USENIX Security.
[26]
Joyanta Debnath, Sze Yiu Chau, and Omar Chowdhury. 2020. When TLS Meets Proxy on Mobile. In International Conference on Applied Cryptography and Network Security. Springer, 387--407.
[27]
Antoine Delignat-Lavaud, Cédric Fournet, Markulf Kohlweiss, Jonathan Protzenko, Aseem Rastogi, Nikhil Swamy, Santiago Zanella-Béguelin, Karthikeyan Bhargavan, Jianyang Pan, and Jean Karim Zinzindohoué. 2017. Implementing and proving the TLS 1.3 record layer. In Security and Privacy (SP), 2017 IEEE Symposium on. IEEE, 463--482.
[28]
Thai Duong and Juliano Rizzo. 2011. Here Come The ?Ninjas. Technical Report.
[29]
Zakir Durumeric, Zane Ma, Drew Springall, Richard Barnes, Nick Sullivan, Elie Bursztein, Michael Bailey, J Alex Halderman, and Vern Paxson. 2017. The Security Impact of HTTPS Interception. In NDSS.
[30]
Jochen Eisinger. 2001. Exploiting known security holes in Microsoft's PPTP Authentication Extensions (MS-CHAPv2). University of Freiburg,[cit. 2008--27-05] Dostupné (2001).
[31]
Sascha Fahl, Marian Harbach, Thomas Muders, Lars Baumgärtner, Bernd Freisleben, and Matthew Smith. 2012. Why Eve and Mallory love Android: An analysis of Android SSL (in) security. In Proceedings of the 2012 ACM conference on Computer and communications security. 50--61.
[32]
Paul Fiterau-Brostean, Bengt Jonsson, Robert Merget, Joeri de Ruiter, Konstantinos Sagonas, and Juraj Somorovsky. 2020. Analysis of DTLS Implementations Using Protocol State Fuzzing. In 29th USENIX Security Symposium (Security).
[33]
Matthew Gast. 2005. 802.11 wireless networks: the definitive guide. O'Reilly Media, Inc.
[34]
Jim Geier. 2008. Implementing 802.1X security solutions for wired and wireless networks. John Wiley & Sons.
[35]
Martin Georgiev, Subodh Iyengar, Suman Jana, Rishita Anubhai, Dan Boneh, and Vitaly Shmatikov. 2012. The most dangerous code in the world: validating SSL certificates in non-browser software. In Proceedings of the 2012 ACM conference on Computer and communications security. 38--49.
[36]
Jonathan Hassell. 2002. RADIUS: securing public access to private resources. O'Reilly Media, Inc.
[37]
Boyuan He, Vaibhav Rastogi, Yinzhi Cao, Yan Chen, VN Venkatakrishnan, Runqing Yang, and Zhenrui Zhang. 2015. Vetting SSL usage in applications with SSLint. In 2015 IEEE Symposium on Security and Privacy. IEEE, 519--534.
[38]
Joshua Hill. 2001. An analysis of the RADIUS authentication protocol. (2001).
[39]
Michael Howard, David LeBlanc, and John Viega. 2010. 24 Deadly Sins of Software Security: Programming Flaws and How to Fix Them. McGraw-Hill.
[40]
Man Hong Hue. 2021. List of URLs used as references. https://gist.github.com/hugohue/66a45b16bd444f73e757b65eba858113
[41]
Deepak Kumar, Zhengping Wang, Matthew Hyder, Joseph Dickinson, Gabrielle Beck, David Adrian, Joshua Mason, Zakir Durumeric, J Alex Halderman, and Michael Bailey. 2018. Tracking certificate misissuance in the wild. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 785--798.
[42]
B. Laurie, A. Langley, and E. Kasper. 2013. Certificate Transparency. RFC 6962 (Experimental).
[43]
Arjen Lenstra and Benne De Weger. 2005. On the possibility of constructing meaningful hash collisions for public keys. In Australasian Conference on Information Security and Privacy.
[44]
Gaëtan Leurent and Thomas Peyrin. 2019. From collisions to chosen-prefix collisions application to full SHA-1. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 527--555.
[45]
Christopher Meyer and Jörg Schwenk. 2013. SoK: Lessons learned from SSL/TLS attacks. In International Workshop on Information Security Applications. Springer, 189--209.
[46]
K. Moriarty and S. Farrell. 2021. Deprecating TLSv1.0 and TLSv1.1. https://tools.ietf.org/html/draft-ietf-tls-oldversions-deprecate-12.
[47]
PCI Security Standards Council. 2015. Migrating from SSL and Early TLS. Technical Report.
[48]
Bradley Reaves, Jasmine Bowers, Nolen Scaife, Adam Bates, Arnav Bhartiya, Patrick Traynor, and Kevin RB Butler. 2017. Mo (bile) money, mo (bile) problems: Analysis of branchless banking applications. ACM Transactions on Privacy and Security (TOPS) 20, 3 (2017), 1--31.
[49]
Pieter Robyns, Bram Bonné, Peter Quax, and Wim Lamotte. 2014. Short paper: exploiting WPA2-enterprise vendor implementation weaknesses through challenge response oracles. In Proceedings of the 2014 ACM conference on Security and privacy in wireless & mobile networks. 189--194.
[50]
Bruce Schneier, David Wagner, et al. 1999. Cryptanalysis of Microsoft's PPTP authentication extensions (MS-CHAPv2). In International Exhibition and Congress on Network Security. Springer, 192--203.
[51]
Y. Sheffer, R. Holz, and P. Saint-Andre. 2015. Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS). RFC 7457 (Informational).
[52]
Suphannee Sivakorn, George Argyros, Kexin Pei, Angelos D Keromytis, and Suman Jana. 2017. HVLearn: Automated black-box analysis of hostname verification in SSL/TLS implementations. In 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 521--538.
[53]
Juraj Somorovsky. 2016. Systematic fuzzing and testing of TLS libraries. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1492--1504.
[54]
Alexander Sotirov, Marc Stevens, Jacob Appelbaum, Arjen K Lenstra, David Molnar, Dag Arne Osvik, and Benne de Weger. 2008. MD5 considered harmful today, creating a rogue CA certificate. In Annual Chaos Communication Congress.
[55]
Marc Stevens, Elie Bursztein, Pierre Karpman, Ange Albertini, and Yarik Markov. 2017. The first collision for full SHA-1. In Annual International Cryptology Conference. Springer, 570--596.
[56]
Marc Stevens, Pierre Karpman, and Thomas Peyrin. 2016. Freestart collision for full SHA-1. In Annual International Conference on the Theory and Applications of Cryptographic Techniques.
[57]
Marc Stevens, Arjen Lenstra, and Benne Weger. 2007. Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities. In Annual International Conference on Advances in Cryptology.
[58]
Cong Tian, Chu Chen, Zhenhua Duan, and Liang Zhao. 2019. Differential testing of certificate validation in SSL/TLS implementations: an RFC-guided approach. ACM Transactions on Software Engineering and Methodology (TOSEM) 28, 4 (2019).
[59]
S. Turner and T. Polk. 2011. Prohibiting Secure Sockets Layer (SSL) Version 2.0. https://tools.ietf.org/html/rfc6176.
[60]
Mathy Vanhoef and Frank Piessens. 2017. Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. In Proceedings of the 24th ACM Conference on Computer and Communications Security (CCS). ACM.
[61]
Mathy Vanhoef and Frank Piessens. 2018. Release the Kraken: new KRACKs in the 802.11 Standard. In Proceedings of the 25th ACM Conference on Computer and Communications Security (CCS). ACM.
[62]
Louis Waked, Mohammad Mannan, and Amr Youssef. 2018. To intercept or not to intercept: Analyzing TLS interception in network appliances. In ACM AsiaCCS.
[63]
Xiaoyun Wang, Dengguo Feng, Xuejia Lai, and Hongbo Yu. 2004. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. IACR Cryptology ePrint Archive (2004).
[64]
Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu. 2005. Finding Collisions in the Full SHA-1. In Annual International Cryptology Conference.

Cited By

View all
  • (2024)Diffie-hellman picture showProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3698926(451-468)Online publication date: 14-Aug-2024
  • (2023)Framing framesProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620241(53-68)Online publication date: 9-Aug-2023
  • (2023)SAP: A Secure Low-Latency Protocol for Mitigating High Computation Overhead in WI-FI NetworksIEEE Access10.1109/ACCESS.2023.330252911(84620-84635)Online publication date: 2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
November 2021
3558 pages
ISBN:9781450384544
DOI:10.1145/3460120
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. PKI
  2. SSL/TLS
  3. X.509 certificate
  4. authentication
  5. network security

Qualifiers

  • Research-article

Funding Sources

  • US Department of Defense (DARPA)
  • US National Science Foundation (NSF)
  • Chinese University of Hong Kong (CUHK)

Conference

CCS '21
Sponsor:
CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
November 15 - 19, 2021
Virtual Event, Republic of Korea

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)75
  • Downloads (Last 6 weeks)7
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Diffie-hellman picture showProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3698926(451-468)Online publication date: 14-Aug-2024
  • (2023)Framing framesProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620241(53-68)Online publication date: 9-Aug-2023
  • (2023)SAP: A Secure Low-Latency Protocol for Mitigating High Computation Overhead in WI-FI NetworksIEEE Access10.1109/ACCESS.2023.330252911(84620-84635)Online publication date: 2023
  • (2022)On the Robustness of Wi-Fi Deauthentication CountermeasuresProceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks10.1145/3507657.3528548(245-256)Online publication date: 16-May-2022
  • (2022)You Cannot Fully Trust Your Device: An Empirical Study of Client-Side Certificate Validation in WPA2-Enterprise Networks2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom)10.1109/TrustCom56396.2022.00045(266-273)Online publication date: Dec-2022

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media