Hackers Hide in Wi-Fi Network: CVE-2023-52160/1

In the bowels of open software, new vulnerabilities were found that threaten the safety of countless corporate and home Wi-Fi and home networks. These vulnerabilities open the doors for attacks, allowing hackers to bypass authentication procedures.

Mati Vanhof, Professor of the University of Belgian Ku Leuven, and his student Eloz Gollier, together with TOP10VPN, specializing in testing virtual private networks, have been equipped with two vulnerabilities: one in the WPA_SUPPLICANT software and another in INT Wireless Daemon (IWD) from Intel.

Professor Vanhof himself is known for his Wi-Fi security research, including attacks such as Krack, Dragonblood, and Fragattacks.

WPA_SUPPLICANT, which supports WPA, WPA2, and WPA3 standards, is used in all Android devices, most Linux devices, and the Chromeos operating system pre-installed on ChromeBook laptops.

Vulnerability to WPA_SUPPLICANT, which received the designation cve-2023-52160, can be used for attacks on corporate Wi-Fi networks. The attacker can deceive the victim by setting up a malicious Wi-Fi network that appears as a legitimate corporate network, allowing them to intercept all transmitted data.

Researchers indicate that the vulnerability does not require interaction with the user, but the attacker must be within the victim’s network and know the SSID network to which the victim was previously connected.

The second vulnerability found in Inet Wireless Daemon, designated as cve-2023-52161, allows for unauthorized access to home or small corporate Wi-Fi networks. This opens up opportunities for connecting to the internet, attacking other devices on the network, intercepting confidential data, and distributing malicious software.

Researchers report that the vulnerability allows the attacker to bypass parts of the authentication process, enabling them to connect to the network without a password.

/Reports, release notes, official announcements.