in ,

Flaw in billions of Wi-Fi devices left communications open to eavesdroppng, Ars Technica

Flaw in billions of Wi-Fi devices left communications open to eavesdroppng, Ars Technica

      GOT PATCHES? –

             

Cypress and Broadcom chip bug bit iPhones, Macs, Android devices, Echoes, and more.

      

      

           

The vulnerability exists in Wi-Fi chips made by Cypress Semiconductor and Broadcom, the latter a chipmaker Cypress acquired in 2019. The affected devices include iPhones, iPads, Macs, Amazon Echos and Kindles, Android devices, Raspberry Pi 3’s, and Wi-Fi routers from Asus and Huawei. Eset, the security company that discovered the vulnerability, said the flaw primarily affects Cyperess ’and Broadcom’s FullMAC WLAN chips, which are used in billions of devices. Eset has named the vulnerability Kr (k, and it is tracked as CVE-) – 210722.

Manufacturers have made patches available for most or all of the affected devices, but it’s not clear how many devices have installed the patches. Of greatest concern are vulnerable wireless routers, which often go unpatched indefinitely.

“This results in scenarios where client devices that are unaffected (either patched or using different Wi-Fi chips not vulnerable to Kr (k) can be connected to an access point (often times beyond an individual’s control) that is vulnerable, ”Eset researchers wrote in a research paper

published on Wednesday . “The attack surface is greatly increased, since an adversary can decrypt data that was transmitted by a vulnerable access point to a specific client (which may or may not be vulnerable itself).”

A key consisting of all zeros

Kr 06 k exploits a weakness that occurs when wireless devices disassociate from a wireless access point. If either the end-user device or the access point is vulnerable, it will put any unsent data frames into a transmit buffer and then send them over the air. Rather than encrypt this data with the session key negotiated earlier and used during the normal connection, vulnerable devices use a key consisting of all zeros, a move that makes decryption trivial.

Disassociation typically occurs when a client device roams from one Wi-Fi access point to another, encounters signal interference, or has its Wi-Fi turned off. Hackers within range of a vulnerable client device or access point can easily trigger disassociations by sending what’s known as

management frames , which aren’t encrypted and require no authentication. This lack of security allows an attacker to forge management frames that manually trigger a disassociation.

With the forced disassociation, vulnerable devices will typically transmit several kilobytes of data that’s encrypted with the all-zero session key. The hacker can then capture and decrypt the data. Eset researcher Robert Lipovsky told me hackers can trigger multiple disassociations to further the chances of obtaining useful data.

The following two diagrams help illustrate how the attack works.

(Eset)

)

Eset

Eset researchers determined that a variety of devices are vulnerable, including: Amazon Echo 2nd gen Amazon Kindle 8th gen Apple iPad mini 2 Apple iPhone 6, 6S, 8, XR

    Apple MacBook Air Retina – inch

  • Google Nexus 5

Google Nexus 6

Google Nexus 6S Raspberry Pi 3 Samsung Galaxy S4 GT-I Samsung Galaxy S8

    Xiaomi Redmi 3S The researchers also found that the following wireless routers are vulnerable: (Asus RT-N)

        Huawei B

    (H)

      Huawei E (cs)

        An An Apple spokesman said the vulnerabilities were patched last October with details for macOS (here

What do you think?

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

Coronavirus Is a Pandemic Whether the WHO Admits It or Not, Crypto Coins News

Coronavirus Is a Pandemic Whether the WHO Admits It or Not, Crypto Coins News

Ripple targets Philippines with new XRP payments partner