Questions tagged [krack]

KRACK is a vulnerability in the four way handshake of WPA, allowing an attacker to decrypt Wi-Fi traffic.

KRACK (Key Reinstallation Attacks) is an attack against the handshake of WPA1 and WPA2 whereby an attacker can force key reuse and decrypt traffic, and in some instances, even forge and inject packets (a MITM attack).

53 questions
258
votes
5 answers

Consequences of the WPA2 KRACK attack

Today new research was published on vulnerabilities in wireless network security called Krack. What are the real-world consequences of these attacks for users and owners of wireless networks, what can an attacker actually do to you? Also is there…
Rory McCune
  • 60,923
  • 14
  • 136
  • 217
143
votes
9 answers

To sufficiently protect against KRACK is patching the client, the AP, or both, required?

Following on from this question, I am unclear on which of the following steps are sufficient to protect a WPA2-based wifi connection from the KRACK flaw: Patching the AP (e.g. router) Patching the client (e.g. mobile device) Patching the AP and the…
Jon Bentley
  • 2,001
  • 2
  • 14
  • 16
119
votes
3 answers

Why wasn't the KRACK exploit discovered sooner?

From what I've read, the issue is as simple as performing step 3 of a 4-step handshake and the consequences of performing that step more than once. Considering the complexity of these kinds of algorithms, I'm somewhat surprised that it is so…
Dave Cousineau
  • 880
  • 2
  • 7
  • 9
60
votes
1 answer

Does KRACK mean that wifi cafes will never be safe again?

The more I read about KRACK, the more granular my questions become, and the harder it is to find answers. My understanding is that both wireless clients and WAPs need to be patched to obviate the KRACK vulnerability in any particular wifi handshake.…
rahum
  • 607
  • 1
  • 5
  • 5
35
votes
1 answer

How does a nonce reset allow for decryption?

I'm sure that by now most InfoSec-lovers have heard about KRACK. If you haven't, check out this great explaination by a fellow StackExchanger. It's a new attack on WPA2 which allows for decryption and forging of packets in certain (and certainly…
FMaz
  • 472
  • 4
  • 14
33
votes
4 answers

Does KRACK break TLS?

Apologies if this is already answered in the whitepaper, I'm not going to get chance to read it for a few days due to a hectic schedule, but I am already fielding questions from non-techies reading non-technical media news stories making them…
Dark Hippo
  • 465
  • 4
  • 10
17
votes
6 answers

How can I protect myself from KRACK when I can't afford a VPN?

I'm always using Wi-Fi networks, since I move a lot. But I don't think I can afford a VPN for the moment (I know they're cheap) to protect myself against KRACK when connecting to those Wi-Fi networks. So is there a way that can help me that doesn't…
user161476
  • 179
  • 1
  • 3
17
votes
3 answers

Is WPA2-Enterprise affected by the KRACK attack?

From my reading of the whitepaper it is the 4-way handshake that is vulnerable, but WPA2-Enterprise uses a RADIUS server for authentication, so is it also exploitable? And if so, how?
cezium
  • 173
  • 1
  • 7
17
votes
3 answers

Does using a VPN protect against KRACK?

Does using a VPN protect against KRACK? How does this work? How can it be bypassed? I use a commercial VPN on my laptop and on Android. Is an OpenVPN connection to your home a good way to protect your devices?
SPRBRN
  • 7,379
  • 6
  • 33
  • 37
12
votes
2 answers

Is there a test for KRACK (devices and routers)?

After Heartbleed was announced, a number of tests popped up that let me test if a server I was connecting to was patched, unpatched or unknown. For example, https://filippo.io/Heartbleed/ Is such a test possible for KRACK? Including checking... my…
lofidevops
  • 3,550
  • 6
  • 23
  • 32
10
votes
2 answers

Krack attack(er) sees which traffic?

I am trying understand one thing about the KRACK attack. I see explanations like this everywhere: The hacker interferes with the initial handshake between your device and the WiFi router in a way that allows the attacker to gain an ability…
Spring
  • 253
  • 1
  • 6
10
votes
1 answer

Consequences of the WPA2 KRACK attack on older Windows and iOS clients

What are the real-world consequences of the WPA2 KRACK attacks on older Windows systems (XP/Vista) and iOS devices (10 and older) that will not be patched? I am aware of another question on this site that asks about the consequences of the KRACK…
pacoverflow
  • 262
  • 1
  • 10
8
votes
1 answer

Is it possible to determine router firmware version as a Wi-Fi client?

Let's say that I'm connected to some random Wi-Fi network and from that point I want to check the version of currently installed firmware, but let's exclude possibility of logging in with default credentials. This made me think if I can determine…
Mirsad
  • 10,005
  • 8
  • 33
  • 53
7
votes
1 answer

Did iOS 11.1 fix KRACK for only iPhone 7 and newer?

This security article from Apple says that 11.1 fixes the KRACK vulnerability for iPhone 7 and newer devices. But what about the older devices? Has Apple not fixed them or does the vulnerability not affect these devices?
Abhishek Sha
  • 645
  • 1
  • 5
  • 8
6
votes
3 answers

KRACK and Keystream

I'm a little bit confused regarding the keystream. When installing the same session key again the nonce will be reset and start again. Session Key + Nonce = Keystream? The Keystream is now the part which is used to encrypt the plain text? How is…
Rene
  • 81
  • 1
1
2 3 4