ID

VAR-201201-0090


CVE

CVE-2011-5053


TITLE

WiFi Protected Setup (WPS) PIN brute force vulnerability

Trust: 0.8

sources: CERT/CC: VU#723755

DESCRIPTION

The Wi-Fi Protected Setup (WPS) protocol, when the "external registrar" authentication method is used, does not properly inform clients about failed PIN authentication, which makes it easier for remote attackers to discover the PIN value, and consequently discover the Wi-Fi network password or reconfigure an access point, by reading EAP-NACK messages. In addition, multiple wireless routers do not have a function to deal with brute force attacks, making attacks even easier. (2012 Year 1 Moon 6 Day - Postscript ) JPCERT/CC Has confirmed that the attack tool has been made public.By a third party who has access to the device, EAP-NACK By reading the message, Wi-Fi You may get your network password. As a result, the content of the communication may be intercepted or used as a foothold for further attacks. An attacker can exploit this issue to bypass the authentication process and gain unauthorized access to the affected system. Successfully exploiting this issue may lead to further attacks. Huawei B153 3G/UMTS router WPS weakness ======================================= [ADVISORY INFORMATION] Title: Huawei B153 3G/UMTS router WPS weakness Discovery date: 21/05/2013 Release date: 05/08/2013 Advisory URL: http://blog.emaze.net/2013/08/huawei-b153-3gumts-router-wps-weakness.html Credits: Roberto Paleari (roberto.paleari@emaze.net, @rpaleari) Alessandro Di Pinto (alessandro.dipinto@emaze.net, @adipinto) [VULNERABILITY INFORMATION] Class: Authentication bypass [AFFECTED PRODUCTS] We confirm the presence of the security vulnerability on the following products/firmware versions: * Huawei B153 3G/UMTS router, software version 1096.11.405.03.111sp02 Other device models and firmware versions are probably also vulnerable, but they were not checked. As required by the ISP that distributes this device to end-users, we do not disclose the full commercial name of the product, but only the manufacturer device model (i.e., Huawei B153). In the default device configuration, the WPS daemon is configured to accept WPS PIN authentication attempts, but no WPS PIN is configured. Thus, the device is supposed to reject any possible PIN-based WPS request, allowing only the "push button" mechanism, that requires physical interaction. Unfortunately we detected that, despite no WPS PIN is actually configured, a specially-crafted WPS session can still force the device to complete the "External Registrar" handshake, returning to the attacker the current WPA2 passphrase. In other terms attackers located within the wireless range of the device can instantly recover the WPA passphrase. We would also like to stress out that this vulnerability is present in the default device configuration, and no user action is required. As a consequence, we implemented our proof-of-concept as a small patch to the reaver WPS cracking tool [3] (the unmodified version of reaver *cannot* recover the password for this device). [COPYRIGHT] Copyright(c) Emaze Networks S.p.A 2013, All rights reserved worldwide. Permission is hereby granted to redistribute this advisory, providing that no changes are made and that the copyright notices and disclaimers remain intact. [DISCLAIMER] Emaze Networks S.p.A is not responsible for the misuse of the information provided in our security advisories. These advisories are a service to the professional security community. There are NO WARRANTIES with regard to this information. Any application or distribution of this information constitutes acceptance AS IS, at the user's own risk. This information is subject to change without notice. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA12-006A Wi-Fi Protected Setup (WPS) Vulnerable to Brute-Force Attack Original release date: January 06, 2012 Last revised: -- Source: US-CERT Systems Affected Most Wi-Fi access points that support Wi-Fi Protected Setup (WPS) are affected. I. Description WPS uses a PIN as a shared secret to authenticate an access point and a client and provide connection information such as WEP and WPA passwords and keys. In the external registrar exchange method, a client needs to provide the correct PIN to the access point. An attacking client can try to guess the correct PIN. For further details, please see Vulnerability Note VU#723755 and further documentation by Stefan Viehbock and Tactical Network Solutions. II. Impact An attacker within radio range can brute-force the WPS PIN for a vulnerable access point. The attacker can then obtain WEP or WPA passwords and likely gain access to the Wi-Fi network. Once on the network, the attacker can monitor traffic and mount further attacks. III. Solution Update Firmware Check your access point vendor's support website for updated firmware that addresses this vulnerability. Further information may be available in the Vendor Information section of VU#723755 and in a Google spreadsheet called WPS Vulnerability Testing. Disable WPS Depending on the access point, it may be possible to disable WPS. Note that some access points may not actually disable WPS when the web management interface indicates that WPS is disabled. IV. Please send email to <cert@cert.org> with "TA12-006A Feedback VU#723755" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2012 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History January 06, 2012: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTwdgcT/GkGVXE7GMAQLtAQgAtUPVSW+g9O7PdjUab+1XGBHUN4S1cZxX O3d9r3S6U282dPATsU5tTVj9ovfrngm6f4Rs4wZO1SC80FfQZ04+37gabuab0/G0 bXI8OUzMiKh8nEI55KREkDOCVouZgKqIGw1Hn3oXaqPL2wYSY4vhf9/1yX4MYS8q 2qvfFGtTXVeDzblzKI/8AYjh3tEFCZR06ix2YvDvvuZvJ8tupo1y+JGSYL4JSPD7 kePOqmGSWZoc5pO08QdNYdqmBPf7QBCK3Zk/3HFCZw7WYSsQ5W8Rzz5wlLq6MY/W 1s+L5/APkbin1sqR4abFZ85LOqBGRfXBsedAxkuDIoMTuaGZHm4wNw== =omg5 -----END PGP SIGNATURE-----

Trust: 2.79

sources: NVD: CVE-2011-5053 // CERT/CC: VU#723755 // JVNDB: JVNDB-2012-001001 // BID: 51187 // PACKETSTORM: 122696 // PACKETSTORM: 108447

IOT TAXONOMY

category:['network device']sub_category:Wi-Fi device

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:wi fimodel:wifi protected setup protocolscope:eqversion:*

Trust: 1.0

vendor:belkinmodel: - scope: - version: -

Trust: 0.8

vendor:buffalomodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:d linkmodel: - scope: - version: -

Trust: 0.8

vendor:linksys a division of ciscomodel: - scope: - version: -

Trust: 0.8

vendor:netgearmodel: - scope: - version: -

Trust: 0.8

vendor:tp linkmodel: - scope: - version: -

Trust: 0.8

vendor:technicolormodel: - scope: - version: -

Trust: 0.8

vendor:zyxelmodel: - scope: - version: -

Trust: 0.8

vendor:wi fi alliancemodel:wi-fi protected setup protocolscope: - version: -

Trust: 0.8

vendor:necmodel:aterm wm3400rnscope: - version: -

Trust: 0.8

vendor:necmodel:warpsterscope:eqversion:(wps products that support functions )

Trust: 0.8

vendor:wi fimodel:wifi protected setup protocolscope: - version: -

Trust: 0.6

vendor:wi fimodel:alliance wi-fi protected setupscope:eqversion:0

Trust: 0.3

sources: CERT/CC: VU#723755 // BID: 51187 // JVNDB: JVNDB-2012-001001 // CNNVD: CNNVD-201201-065 // NVD: CVE-2011-5053

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-5053
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#723755
value: HIGH

Trust: 0.8

NVD: CVE-2011-5053
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201201-065
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2011-5053
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CARNEGIE MELLON: VU#723755
severity: HIGH
baseScore: 9.3
vectorString: NONE
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: CERT/CC: VU#723755 // JVNDB: JVNDB-2012-001001 // CNNVD: CNNVD-201201-065 // NVD: CVE-2011-5053

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2012-001001 // NVD: CVE-2011-5053

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201112-468 // CNNVD: CNNVD-201201-065

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201201-065

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001001

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#723755

PATCH

title:NV12-007url:http://www.nec.co.jp/security-info/secinfo/nv12-007.html

Trust: 0.8

sources: JVNDB: JVNDB-2012-001001

EXTERNAL IDS

db:CERT/CCid:VU#723755

Trust: 3.7

db:NVDid:CVE-2011-5053

Trust: 2.8

db:USCERTid:TA12-006A

Trust: 1.9

db:BIDid:51187

Trust: 0.9

db:JVNDBid:JVNDB-2012-001001

Trust: 0.8

db:CNNVDid:CNNVD-201112-468

Trust: 0.6

db:CNNVDid:CNNVD-201201-065

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:PACKETSTORMid:122696

Trust: 0.1

db:PACKETSTORMid:108447

Trust: 0.1

sources: OTHER: None // CERT/CC: VU#723755 // BID: 51187 // JVNDB: JVNDB-2012-001001 // PACKETSTORM: 122696 // PACKETSTORM: 108447 // CNNVD: CNNVD-201112-468 // CNNVD: CNNVD-201201-065 // NVD: CVE-2011-5053

REFERENCES

url:http://sviehb.wordpress.com/2011/12/27/wi-fi-protected-setup-pin-brute-force-vulnerability/

Trust: 3.2

url:http://www.kb.cert.org/vuls/id/723755

Trust: 2.8

url:http://www.us-cert.gov/cas/techalerts/ta12-006a.html

Trust: 1.8

url:http://code.google.com/p/reaver-wps/

Trust: 1.7

url:http://sviehb.files.wordpress.com/2011/12/viehboeck_wps.pdf

Trust: 1.6

url:http://www.wi-fi.org/wifi-protected-setup/

Trust: 1.1

url:http://tools.cisco.com/security/center/content/ciscosecurityresponse/cisco-sr-20120111-wps

Trust: 1.0

url:http://en.wikipedia.org/wiki/wi-fi_protected_setup

Trust: 0.9

url:http://download.microsoft.com/download/a/f/7/af7777e5-7dcd-4800-8a0a-b18336565f5b/wcn-netspec.doc

Trust: 0.8

url:https://docs.google.com/spreadsheet/lv?key=0ags-jmelmfp2dfp2dkhjzgixttfkdfpeudnsshzen3c

Trust: 0.8

url:http://en-us-support.belkin.com/app/answers/detail/a_id/75/~/disabling-wps-on-the-router

Trust: 0.8

url:http://www6.nohold.net/cisco2/ukp.aspx?vw=1&articleid=25154

Trust: 0.8

url:http://support.netgear.com/app/answers/detail/a_id/19824/kw/disable%20wps

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-5053

Trust: 0.8

url:http://jvn.jp/cert/jvnvu723755/

Trust: 0.8

url:http://jvn.jp/cert/jvnta12-006a/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-5053

Trust: 0.8

url:http://www.securityfocus.com/bid/51187

Trust: 0.6

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

url:http://blog.emaze.net/2013/08/huawei-b153-3gumts-router-wps-weakness.html

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/723755>

Trust: 0.1

url:https://docs.google.com/spreadsheet/lv?key=0ags-jmelmfp2dfp2dkhjzgixttfkdfpeudnsshzen3c>

Trust: 0.1

url:http://www.tacnetsol.com/news/2011/12/28/cracking-wifi-protected-setup-with-reaver.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta12-006a.html>

Trust: 0.1

url:http://sviehb.wordpress.com/2011/12/27/wi-fi-protected-setup-pin-brute-force-vulnerability/>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

sources: OTHER: None // CERT/CC: VU#723755 // BID: 51187 // JVNDB: JVNDB-2012-001001 // PACKETSTORM: 122696 // PACKETSTORM: 108447 // CNNVD: CNNVD-201112-468 // CNNVD: CNNVD-201201-065 // NVD: CVE-2011-5053

CREDITS

Stefan Viehb?ck

Trust: 0.6

sources: CNNVD: CNNVD-201112-468

SOURCES

db:OTHERid: -
db:CERT/CCid:VU#723755
db:BIDid:51187
db:JVNDBid:JVNDB-2012-001001
db:PACKETSTORMid:122696
db:PACKETSTORMid:108447
db:CNNVDid:CNNVD-201112-468
db:CNNVDid:CNNVD-201201-065
db:NVDid:CVE-2011-5053

LAST UPDATE DATE

2025-01-29T19:46:35.659000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#723755date:2012-05-10T00:00:00
db:BIDid:51187date:2012-01-11T00:50:00
db:JVNDBid:JVNDB-2012-001001date:2012-06-14T00:00:00
db:CNNVDid:CNNVD-201112-468date:2011-12-30T00:00:00
db:CNNVDid:CNNVD-201201-065date:2012-01-11T00:00:00
db:NVDid:CVE-2011-5053date:2024-11-21T01:33:30.960

SOURCES RELEASE DATE

db:CERT/CCid:VU#723755date:2011-12-27T00:00:00
db:BIDid:51187date:2011-12-28T00:00:00
db:JVNDBid:JVNDB-2012-001001date:2012-01-04T00:00:00
db:PACKETSTORMid:122696date:2013-08-06T03:22:00
db:PACKETSTORMid:108447date:2012-01-07T00:29:24
db:CNNVDid:CNNVD-201112-468date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201201-065date:2012-01-11T00:00:00
db:NVDid:CVE-2011-5053date:2012-01-06T20:55:01.233