FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita

Mathy Vanhoef, munyori weKRACK kurwiswa kweasina waya network, akaburitsa ruzivo nezve gumi nemaviri kusasimba kunobata akasiyana mawaya. Matambudziko akaonekwa anounzwa pasi pezita rekodhi FragAttacks uye anovhara angangoita ese asina waya makadhi uye nzvimbo dzekuwana dziri kushandiswa - dzezvishandiso makumi manomwe neshanu zvakaedzwa, imwe neimwe yaigona kungoita imwe yedzakarongwa nzira dzekurwisa.

Matambudziko akakamurwa kuita mapoka maviri: 3 kusasimba kwakaonekwa zvakananga muWi-Fi zviyero uye inovhara zvese zvishandiso zvinotsigira zvazvino IEEE 802.11 zviyero (matambudziko akateedzerwa kubva 1997). 9 kusasimba kune chekuita nekukanganisa uye zvikanganiso mune chaiyo mashandisirwo easina waya. Njodzi huru inomiririrwa nechikamu chechipiri, sezvo kuronga kurwiswa kwekushomeka mumayero kunoda kuvepo kwezvirongwa zvakananga kana kuita kwezvimwe zviito nemunhu akabatwa. Kusagadzikana kwese kunoitika zvisinei nemaprotocol anoshandiswa kuona kuchengetedzwa kweWi-Fi, kusanganisira kana uchishandisa WPA3.

Mazhinji enzira dzakatarwa dzekurwisa dzinobvumira munhu anorwisa kutsiva L2 mafuremu mune yakachengetedzwa network, izvo zvinoita kuti zvikwanise kupinza mugwara remunhu anenge abatwa. Iyo inonyanya kuitika yekurwisa mamiriro ndeye spoofing DNS mhinduro kutungamira mushandisi kune anorwisa. Muenzaniso unopiwa zvakare wekushandisa kusazvibata kunzvenga kero muturikiri pane isina waya router uye kuronga kupinda kwakananga kune mudziyo pane network yemuno kana kufuratira zvirambidzo zvefirewall. Chikamu chechipiri chekusagadzikana, icho chine chekuita nekugadziriswa kwemafuremu akatsemuka, chinoita kuti zvikwanise kuburitsa data nezve traffic pane isina waya network uye kubata data yemushandisi inofambiswa pasina encryption.

Mutsvaguri akagadzira chiratidziro chinoratidza mashandisiro angaite vulnerabilities kubata password inotapurirwa kana uchinge wapinda saiti kuburikidza neHTTP isina encryption.Inoratidza zvakare maitiro ekurwisa smart socket inodzorwa neWi-Fi uye kuishandisa sechitubu kuti uenderere mberi nekurwisa. pamidziyo isina kugadziridzwa panetiweki yemuno ine kusagadziriswa kwekusagadzikana (somuenzaniso, zvaikwanisika kurwisa komputa isina kuvandudzwa neWindows 7 pane network yemukati kuburikidza neNAT traversal).

Kushandisa kusadzivirirwa, anorwisa anofanira kunge ari mukati mechikamu chechinangwa chisina waya kutumira seti yakanyatsogadzirwa yemafuremu kune akabatwa. Matambudziko anokanganisa ese maturusi emidziyo uye makadhi asina waya, pamwe nenzvimbo dzekuwana uye Wi-Fi routers. Kazhinji, kushandisa HTTPS musanganiswa ne encrypting DNS traffic uchishandisa DNS pamusoro peTLS kana DNS pamusoro peHTTPS inokwana seyekugadzirisa. Kushandisa VPN kwakakodzerawo kudzivirira.

Iyo ine ngozi zvakanyanya kusazvibata ina mukushandiswa kwemidziyo isina waya, iyo inobvumira nzira dzisina kusimba dzekuzadzisa kutsiva kwemafuremu avo asina kunyorwa:

  • Vulnerabilities CVE-2020-26140 uye CVE-2020-26143 inobvumira furemu kuzara pane dzimwe nzvimbo dzekuwana uye makadhi asina waya paLinux, Windows, uye FreeBSD.
  • Vulnerability VE-2020-26145 inobvumira kutepfenyura zvimedu zvisina kunyorwa kuti zvigadziriswe semafuremu akazara paMacOS, iOS uye FreeBSD uye NetBSD.
  • Vulnerability CVE-2020-26144 inobvumira kugadziridzwa kweasina kuvharidzirwa akaunganidzwazve A-MSDU mafuremu neEtherType EAPOL muHuawei Y6, Nexus 5X, FreeBSD uye LANCOM AP.

Kumwe kusadzivirirwa mukuita kunonyanya kuenderana nezvinetso zvinosangana nazvo kana uchigadzira akatsemuka mafuremu:

  • CVE-2020-26139: Inobvumira kudzoserwa kwemafuremu neiyo EAPOL mureza yakatumirwa nemunhu asina kutenderwa (inobata 2/4 yakavimbika nzvimbo dzekuwana, pamwe neNetBSD uye FreeBSD-yakavakirwa mhinduro).
  • CVE-2020-26146: inobvumira kuunganidzwazve kwezvidimbu zvakavharidzirwa pasina kutarisa kutevedzana kwenhamba.
  • CVE-2020-26147: Inobvumira kuunganazve kweakasanganiswa akavharidzirwa uye asina kunyorwa zvimedu.
  • CVE-2020-26142: Inobvumira akatsemuka mafuremu kuti abatwe semafuremu akazara (inobata OpenBSD uye ESP12-F isina waya module).
  • CVE-2020-26141: TKIP MIC cheki haipo pamafuremu akatsemuka.

Mamiriro ezvinhu:

  • CVE-2020-24588 - kurwiswa kwemafuremu akaunganidzwa (iyo "yakaunganidzwa" mureza haina kuchengetedzwa uye inogona kutsiviwa neanorwisa muA-MSDU mafuremu muWPA, WPA2, WPA3 uye WEP). Muenzaniso wekurwiswa kunoshandiswa kuendesa mushandisi kune yakaipa DNS server kana NAT traversal.
    FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita
  • CVE-2020-245870 yakakosha kusanganisa kurwisa (kubvumira zvidimbu zvakavharidzirwa uchishandisa makiyi akasiyana muWPA, WPA2, WPA3 uye WEP kuti iunganidzwe zvakare). Kurwiswa kwacho kunobvumidza iwe kuti uone iyo data inotumirwa nemutengi, semuenzaniso, tarisa zvirimo muCookie kana uchiwana kuburikidza neHTTP.
    FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita
  • CVE-2020-24586 kurwiswa kwechimedu cache (zviyero zvinofukidza WPA, WPA2, WPA3 uye WEP hazvidi kubviswa kwezvidimbu zvakatoiswa mucache mushure mekubatana kutsva kune network). Inokutendera kuti uone iyo data yakatumirwa nemutengi uye kutsiva yako data.
    FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita

Kuti uedze dhigirii rekufungira kwemidziyo yako kumatambudziko, yakakosha kit uye yakagadzirira-yakagadzirwa Live mufananidzo wekugadzira bootable USB drive yakagadzirirwa. PaLinux, matambudziko anoonekwa mune mac80211 isina waya mesh, ega ega madhiraivha asina waya, uye firmware inotakurwa pamakadhi asina waya. Kuti ubvise kusasimba, seti yezvigamba yakatsanangurwa inovhara mac80211 stack uye ath10k/ath11k vatyairi. Mimwe michina, yakadai seIntel isina waya makadhi, inoda imwe firmware update.

Maedzo ezvishandiso zvakajairika:

FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita

Miedzo yemakadhi asina waya muLinux neWindows:

FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita

Miedzo yemakadhi asina waya muFreeBSD uye NetBSD:

FragAttacks - nhevedzano yekusagadzikana muWi-Fi zviyero uye kuita

Vagadziri vakaziviswa nezvematambudziko mwedzi 9 yapfuura. Nguva yakareba yakadaro ye embargo inotsanangurwa nekugadzirisa kwakarongeka kwekuvandudzwa uye kunonoka mukugadzirira kwekuchinja kune zvakatemwa neICASI neWi-Fi Alliance masangano. Pakutanga, zvakange zvakarongwa kuburitsa ruzivo munaKurume 9, asi, mushure mekuenzanisa njodzi, zvakasarudzwa kumbomira kuburitswa kweimwe mwedzi miviri kuitira kupa nguva yakawanda yekugadzirira zvigamba, tichifunga nezve kusiri diki kweshanduko. kugadzirwa uye matambudziko arikumuka nekuda kweCOVID-19 denda.

Izvo zvakakosha kuti kunyangwe paine embargo, Microsoft yakagadzirisa kumwe kusagadzikana pamberi pehurongwa muKurume Windows update. Kuburitswa kweruzivo kwakamiswa svondo risati ratarwa uye Microsoft yakanga isina nguva kana kuti yaisada kuita shanduko kune yakarongwa yakagadzirira kuburitswa, izvo zvakakonzera kutyisidzira kune vashandisi vemamwe masisitimu, sezvo vanorwisa vaigona kuwana ruzivo nezve. kusasimba kuburikidza nereverse engineering zviri mukati mezvigadziriso.

Source: opennet.ru

Voeg