March 3, 2020 By Shane Schick 2 min read

Researchers estimate more than a billion devices may be vulnerable to a cyberthreat dubbed Krøøk that can intercept and decrypt Wi-Fi traffic using WPA2 connections.

ESET researchers said the vulnerability affects devices containing some of the most common Wi-Fi chips. This includes those from Broadcom and Cypress, whose vendor partners range from Amazon and Apple to Samsung and Asus, among others.

While many of these firms have already released patches, the risk of Krøøk spans both WPA2-Personal and WPA2-Enterprise protocols, according to the study.

How Krøøk Works

Traffic that travels through these kinds of Wi-Fi packets are normally considered secure, but researchers said the vulnerability takes advantage of disassociation, a term that describes the moment when a connection is interrupted. This could be due to a low Wi-Fi signal, for example.

In many cases, devices may encounter disassociation fairly often as people move from one Wi-Fi hotspot to another, but are configured to automatically reconnect quickly to known networks. Hackers could use Krøøk to prolong these periods and then receive Wi-Fi packets that they can decrypt using the all-zero key.

That said, cybercriminals would not be able to use the vulnerability to launch botnet attacks unless they are within close physical proximity to their victims, according to the research.

Other limitations include the fact that if the original communications were encrypted, that encryption would not be broken — only the Wi-Fi channel would be compromised. Victims would also likely detect suspicious activity on the Wi-Fi network if large communication streams were intercepted.

Close the Door on Krøøk

In order to protect against Krøøk, check for patches or software updates relating to the vulnerability, which has been given the unique ID CVE-2019-15126. Firmware updates may also be necessary in some cases, researchers added.

Next, by ensuring devices are using a more advanced security protocol such as AES-CCMP encryption, both consumers and businesses should be out of danger. Better yet, explore how a security intelligence platform can monitor and help address other kinds of Wi-Fi bugs.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today