Alert

Wi-Fi Protected Setup (WPS) Vulnerable to Brute-Force Attack

Last Revised
Alert Code
TA12-006A

Systems Affected

Most Wi-Fi access points that support Wi-Fi Protected Setup (WPS) are affected.

Overview

Wi-Fi Protected Setup (WPS) provides simplified mechanisms to configure secure wireless networks. The external registrar PIN exchange mechanism is susceptible to brute-force attacks that could allow an attacker to gain access to an encrypted Wi-Fi network.

WPS uses a PIN as a shared secret to authenticate an access point and a client and provide connection information such as WEP and WPA passwords and keys. In the external registrar exchange method, a client needs to provide the correct PIN to the access point.

An attacking client can try to guess the correct PIN. A design vulnerability reduces the effective PIN space sufficiently to allow practical brute force attacks. Freely available attack tools can recover a WPS PIN in 4-10 hours.

For further details, please see Vulnerability Note VU#723755 and documentation by Stefan Viehböck and Tactical Network Solutions.

Impact

An attacker within radio range can brute-force the WPS PIN for a vulnerable access point. The attacker can then obtain WEP or WPA passwords and likely gain access to the Wi-Fi network. Once on the network, the attacker can monitor traffic and mount further attacks.

Solution

Update Firmware

Check your access point vendor's support website for updated firmware that addresses this vulnerability. Further information may be available in the Vendor Information section of VU#723755 and in a Google spreadsheet called WPS Vulnerability Testing.

Disable WPS

Depending on the access point, it may be possible to disable WPS. Note that some access points may not actually disable WPS when the web management interface indicates that WPS is disabled.

References

Revisions

January 06, 2012: Updated|January 06, 2012: Updated

This product is provided subject to this Notification and this Privacy & Use policy.