New Wifi Security? What about the Dragonblood Vulnerabilities?

September 24, 2019
wifi security vulnerability wpa3 dragonblood

Yes, we have a new kid on the block, for Wi-Fi enthusiasts the better the security the safer they feel, and of course would make them surf more. Internet has been part of our daily lives, therefore securing our activities in the world of the cloud is something more to consider. WPA3 is said to be more secured, contains more features and convenient for users who have devices that support WPA3.  But does it occur to these enthusiasts that new standards or even new technologies are often bundled with wifi security vulnerabilities?

Ideally no, but in reality, such new protocols and systems are always birthed together with a vulnerability no matter how careful nor securely it was designed during the planning phase. In which most users do not think, therefore it is always the new users who fall victim to such vulnerabilities that are hackable. We will be writing a separate article which focuses on the new WPA3 Standard.

 

 Another Hack on Wifi Security?

What does a hackable wifi device mean? Free internet access! Wait but there is more, knowledgeable hackers may steal your passwords which can be used for identity theft by these cybercriminals.  There is no fraud detection by normal means on the new protocol, or on any device with how these vulnerabilities work.

One example would be is the risk that allows the perpetrator to impersonate the user identity of a known Wi-Fi user without knowing the actual password, therefore allowing the impersonator to use/access the wi-fi network. This is already a demonstration of a live Identity Theft Prevention? Device manufacturer that implemented WPA3 protocol should deploy a patch for the wifi security vulnerability.

The cause of such vulnerabilities may lie to how the WPA3 protocol was implemented and applied. Improper implementation may cause more unsecured scenarios.

 

More details on the vulnerability

KRACK WPA2 Vulnerability on WPA3 Personal. There are two types:

  • Side-channel leaks
  • Downgrade attacks

The top two issues can be mitigated by software patches or updates. Also to assure that the discovered vulnerabilities will be resolved, the WiFi Alliance notified all impacted vendors of the WPA3 vulnerabilities.

About the author

Leave a Reply