Mythbusters: Is An Open (Unencrypted) WiFi More Dangerous Than A WPA2-PSK? Actually, It Is Not.

Advertisement

Introduction


Whenever security professionals recommend the 5 most important IT security practices to average users, one of the items is usually something like: "Avoid using open Wifi" or "Always use VPN while using open WiFi" or "Avoid sensitive websites (e.g. online banking) while using open WiFI", etc.

What I think about this? It is bullshit. But let's not jump to the conclusions. Let's analyze all risks and factors here.


During the following analysis, I made two assumptions. The first one is that we are comparing public WiFi hotspots with no encryption at all (referred to as Open), and we compare this to public WiFi hotspots with WPA2-PSK (and just hope WEP died years before). The other assumption is there are people who are security-aware, and those who just don't care. They just want to browse the web, access Facebook, write e-mails, etc.

The risks


Let's discuss the different threats people face using public hotspots, compared to home/work internet usage:
1. Where the website session data is not protected with SSL/TLS (and the cookie is not protected with secure flag), attackers on the same hotspot can obtain the session data and use it in session/login credentials stealing. Typical protocols affected:

  • HTTP sites
  • HTTPS sites but unsecured cookie
  • FTP without encryption
  • IMAP/SMTP/POP3 without SSL/TLS or STARTTLS

2. Attackers can inject extra data into the HTTP traffic, which can be used for exploits, or social engineer attacks (e.g. update Flash player with our malware) – see the Dark Hotel campaign

3. Attackers can use tools like SSLStrip to keep the user's traffic on clear text HTTP and steal password/session data/personal information

4. Attackers can monitor and track user activity

5. Attackers can directly attack the user's machine (e.g. SMB service)

WPA2-PSK security


So, why is a public WPA2-PSK WiFi safer than an open WiFi? Spoiler alert: it is not!

In a generic public WPA2-PSK scenario, all users share the same password. And guess what, the whole traffic can be decrypted with the following information: SSID + shared password + information from the 4-way handshake. https://wiki.wireshark.org/HowToDecrypt802.11
If you want to see it in action, here is a nice tutorial for you
Decrypted WPA2-PSK traffic

Any user having access to the same WPA2-PSK network knows this information. So they can instantly decrypt your traffic. Or the attackers can just set up an access point with the same SSID, same password, and stronger signal. And now, the attacker can instantly launch active man-in-the-middle attacks. It is a common belief (even among ITSEC experts) that WPA2-PSK is not vulnerable to this attack. I am not sure why this vulnerability was left in the protocol, if you have the answer, let me know. Edit (2015-08-03): I think the key message here is that without server authentication (e.g. via PKI), it is not possible to solve this.
Let me link here one of my previous posts here with a great skiddie tool:

To sum up, attackers on a WPA2-PSK network can:

  • Decrypt all HTTP/FTP/IMAP/SMTP/POP3 passwords or other sensitive information
  • Can launch active attacks like SSLStrip, or modify HTTP traffic to include exploit/social engineer attacks
  • Can monitor/track user activity

The only difference between open and WPA2-PSK networks is that an open network can be hacked with an attacker of the skill level of 1 from 10, while the WPA2-PSK network needs and an attacker with a skill level of 1.5. That is the difference.

The real solutions



1. Website owners, service providers should deploy proper (trusted) SSL/TLS infrastructure, protect session cookies, etc. Whenever a user (or security professional) notices a problem with the quality of the service (e.g. missing SSL/TLS), the service provider has to be notified. If no change is made, it is recommended to drop the service provider and choose a more secure one. Users have to use HTTPS Everywhere plugin.

2. Protect the device against exploits by patching the software on it, use a secure browser (Chrome, IE11 + enhanced protection), disable unnecessary plugins (Java, Flash, Silverlight), or at least use it via click-to-play. Also, the use of exploit mitigations tools (EMET, HitmanPro Alert, Malwarebytes AntiExploit) and a good internet security suite is a good idea.

3. Website owners have to deploy HSTS, and optionally include their site in an HSTS preload list

4. Don't click blindly on fake downloads (like fake Flash Player updates)


5. The benefits of a VPN is usually overestimated. A VPN provider is just another provider, like the hotspot provider, or the ISP. They can do the same malicious stuff (traffic injecting, traffic monitoring, user tracking). Especially when people use free VPNs. And "Average Joe" will choose a free VPN. Also, VPN connections tend to be disconnected, and almost none of the VPN providers provide fail secure VPNs. Also, for the price of a good VPN service you can buy a good data plan and use 4G/3G instead of low-quality public hotspots. But besides this, on mobile OSes (Android, iOS, etc.) I strongly recommend the use of VPN, because it is not practically feasible to know for users which app is using SSL/TLS and which is not.

6. Use a location-aware firewall, and whenever the network is not trusted, set it to a Public.

7. In a small-business/home environment, buy a WiFi router with guest WiFi access possibility, where the different passwords can be set to guest networks than used for the other.

Asking the question "Are you using open WiFi?", or "Do you do online banking on open WiFi?" are the wrong questions. The good questions are:
  • Do you trust the operator(s) of the network you are using?
  • Are the clients separated?
  • If clients are not separated, is it possible that there are people with malicious intent on the network?
  • Are you security-aware, and are you following the rules previously mentioned? If you do follow these rules, those will protect you on whatever network you are.

And call me an idiot, but I do online banking, e-shopping, and all the other sensitive stuff while I'm using open WiFi. And whenever I order pizza from an HTTP website, attackers can learn my address. Which is already in the phone book, on Facebook, and in every photo metadata I took with my smartphone about my cat and uploaded to the Internet (http://iknowwhereyourcatlives.com/).


Most articles and research publications are full of FUD about what people can learn from others. Maybe they are just outdated, maybe they are not. But it is totally safe to use Gmail on an open WiFi, no one will be able to read my e-mails.

PS: I know "Average Joe" won't find my blog post, won't start to read it, won't understand half I wrote. But even if they do, they won't patch their browser plugins, pay for a VPN, or check the session cookie. So they are doomed to fail. That's life. Deal with it.

Related news
  1. Hacker Search Tools
  2. Pentest Tools Open Source
  3. Pentest Tools Tcp Port Scanner
  4. Pentest Tools Github
  5. Computer Hacker
  6. Hacker Techniques Tools And Incident Handling
  7. Pentest Tools Find Subdomains
  8. Hack Tools For Games
  9. Nsa Hacker Tools
  10. Hacker Tools For Pc
  11. Hacking Tools Kit
  12. Hacking Tools 2020
  13. Pentest Tools Port Scanner
  14. Hacker Tools Hardware
  15. Hacker Tools For Ios
  16. Hacking Tools Name
  17. Ethical Hacker Tools
  18. Hacking Tools For Mac
  19. Android Hack Tools Github
  20. Pentest Tools Framework
  21. Hacker Techniques Tools And Incident Handling
  22. Growth Hacker Tools
  23. Hacker Tools Free
  24. Pentest Tools Subdomain
  25. Hacker Tools Apk Download
  26. Hacker Tools Free Download
  27. Growth Hacker Tools
  28. Pentest Tools Find Subdomains
  29. Hacker Tools Mac
  30. Hacking Tools For Beginners
  31. Ethical Hacker Tools
  32. Pentest Tools Url Fuzzer
  33. Pentest Tools Free
  34. Pentest Box Tools Download
  35. Pentest Tools Github
  36. Hack Rom Tools
  37. Computer Hacker
  38. Hackrf Tools
  39. Hack Tools Download
  40. Pentest Tools Review
  41. Hack Tools Download
  42. Free Pentest Tools For Windows
  43. Pentest Tools Download
  44. Hacker Tools Apk
  45. Pentest Tools Github
  46. Hack Rom Tools
  47. Hacking Tools Name
  48. Hacking Tools For Beginners
  49. Computer Hacker
  50. Hacking Tools For Windows 7
  51. Hacking Tools Windows 10
  52. Hack Tools
  53. Nsa Hack Tools
  54. Best Pentesting Tools 2018
  55. Pentest Tools For Android
  56. Hacker Tools Linux
  57. Hacker Tools Online
  58. Hacking Tools Windows 10
  59. Hacking Tools Software
  60. Kik Hack Tools
  61. Hacking Tools For Games
  62. Pentest Tools Linux
  63. Top Pentest Tools
  64. Hacker Tools Free Download
  65. Hacker Tools Hardware
  66. Pentest Tools Download
  67. Hacker Tool Kit
  68. Hacking Tools And Software
  69. Termux Hacking Tools 2019
  70. Bluetooth Hacking Tools Kali
  71. Pentest Tools Website
  72. Pentest Box Tools Download
  73. Hacking Tools Windows
  74. Hacking Tools Windows
  75. New Hack Tools
  76. Hack Tool Apk No Root
  77. Hacker Tools For Windows
  78. Usb Pentest Tools
  79. Hacker Tools Free
  80. Hacking Tools 2019
  81. Pentest Tools Windows
  82. Pentest Tools Apk
  83. Hacking Tools Pc
  84. Pentest Reporting Tools
  85. Install Pentest Tools Ubuntu
  86. Pentest Tools Linux
  87. Blackhat Hacker Tools
  88. Hack Tool Apk No Root
  89. Github Hacking Tools
  90. Pentest Tools Website Vulnerability
  91. Hack Apps
  92. Hack Tools Mac
  93. Hacking Tools Usb
  94. Hacker Tools Online
  95. Pentest Tools Port Scanner
  96. Pentest Tools Url Fuzzer
  97. Hack Tools For Mac
  98. Pentest Automation Tools
  99. Hacking Tools Windows 10
  100. Hacker Tools For Mac
  101. Pentest Tools Download
  102. Android Hack Tools Github
  103. Hacker Tools 2019
  104. Hack Tools Online
  105. Hacking Tools Windows 10
  106. Black Hat Hacker Tools
  107. Hacks And Tools
  108. Free Pentest Tools For Windows
  109. Tools For Hacker
  110. Hacker Tools Apk
  111. Termux Hacking Tools 2019
  112. Pentest Tools For Windows
  113. Hacking Tools Usb
  114. Hacking Tools Hardware
  115. Pentest Tools Url Fuzzer
  116. Hack Tools Download
  117. Tools 4 Hack
  118. Bluetooth Hacking Tools Kali
  119. Nsa Hack Tools
  120. Hacker Tools Github
  121. Pentest Tools Android
  122. How To Hack
  123. Hacking Tools Pc
  124. Hacker Tools Hardware
  125. Hacker Tools Free Download
  126. Hacker Tools Windows
  127. Underground Hacker Sites
  128. Nsa Hack Tools Download
  129. Hack Tools Mac
  130. New Hack Tools
  131. What Are Hacking Tools
  132. Pentest Tools Apk
  133. Hack Tools Mac
  134. Hack Tools Mac
  135. Hacking Tools Usb
  136. Hacking Tools For Pc
  137. World No 1 Hacker Software
  138. Termux Hacking Tools 2019
  139. Game Hacking
  140. Hacker Tools For Pc
  141. Hack Tools For Ubuntu
  142. Android Hack Tools Github
  143. Hack Rom Tools
  144. Pentest Tools Website Vulnerability
  145. Hacking Tools Usb
  146. Hack And Tools
  147. Hacking Tools Hardware
  148. Tools For Hacker
  149. Hacker Tools Software
  150. Android Hack Tools Github

Arsip Blog

Copyright © 2009 - - Kiamat | Coin Free Faucet Claim | Firebug Theme by Blog Oh! Blog | Converted to Blogger Template by ThemeLib.com | Jasa Promosi Online - Tukar Link Gratis