NDSS 2025 – Off-Path TCP Hijacking in Wi-Fi Networks: A Packet-Size Side Channel Attack
嗯,用户让我帮忙总结一下这篇文章的内容,控制在一百个字以内,而且不需要特定的开头。首先,我需要仔细阅读文章内容,抓住主要信息。 文章标题是“WiFi和蓝牙安全”,作者们来自东南大学、清华大学等。论文题目是“Wi-Fi网络中的Off-Path TCP劫持:基于数据包大小的侧信道攻击”。看起来他们发现了一个新的攻击方式。 文章中提到,尽管有WEP、WPA2/WPA3等安全机制,但攻击者仍能通过观察数据包大小来劫持TCP连接。他们发现了两个关键点:响应包(如ACK和RST)的大小不同,以及加密帧的大小一致且可区分。通过这些,攻击者可以检测并劫持连接。 他们做了两个案例研究:SSH DoS和网页流量 manipulation。结果显示攻击在19秒内终止SSH会话,在28秒内注入恶意数据。测试了30个无线路由器,都没能防御这种攻击,在80个真实网络中成功劫持了75次。 最后,他们向Wi-Fi联盟报告了漏洞,并提出了缓解策略。 现在要总结这些内容到100字以内。重点包括:WiFi侧信道攻击、基于数据包大小、TCP劫持、现有安全机制无法防御、测试结果和缓解措施。 可能的结构:介绍攻击类型和机制,测试结果,影响范围和缓解措施。 </think> 本文提出了一种基于数据包大小的侧信道攻击方法,可在Wi-Fi网络中实现TCP连接劫持。尽管现有安全机制(如WEP、WPA2/WPA3)无法防御此攻击,但通过观察加密帧大小差异,攻击者可检测并劫持目标TCP连接。实验表明,在真实环境中该攻击成功率高达93.75%,可终止SSH会话或注入恶意数据。研究人员已向Wi-Fi联盟报告漏洞,并提出缓解策略。 2025-10-27 19:0:0 Author: securityboulevard.com(查看原文) 阅读量:1 收藏

Session 1A: WiFi and Bluetooth Security

Authors, Creators & Presenters: Ziqiang Wang (Southeast University), Xuewei Feng (Tsinghua University), Qi Li (Tsinghua University), Kun Sun (George Mason University), Yuxiang Yang (Tsinghua University), Mengyuan Li (University of Toronto), Ganqiu Du (China Software Testing Center), Ke Xu (Tsinghua University), Jianping Wu (Tsinghua University)

Cruise Con 2025

PAPER Off-Path TCP Hijacking in Wi-Fi Networks: A Packet-Size Side Channel Attack. In this paper, we unveil a fundamental side channel in Wi-Fi networks, specifically the observable frame size, which can be exploited by attackers to conduct TCP hijacking attacks. Despite the various security mechanisms (e.g., WEP and WPA2/WPA3) implemented to safeguard Wi-Fi networks, our study reveals that an off-path attacker can still extract sufficient information from the frame size side channel to hijack the victim’s TCP connection. Our side channel attack is based on two significant findings: (i) response packets (e.g., ACK and RST) generated by TCP receivers vary in size, and (ii) the encrypted frames containing these response packets have consistent and distinguishable sizes. By observing the size of the victim’s encrypted frames, the attacker can detect and hijack the victim’s TCP connections. We validate the effectiveness of this side channel attack through two case studies, i.e., SSH DoS and web traffic manipulation. Precisely, our attack can terminate the victim’s SSH session in 19 seconds and inject malicious data into the victim’s web traffic within 28 seconds. Furthermore, we conduct extensive measurements to evaluate the impact of our attack on real-world Wi-Fi networks. We test 30 popular wireless routers from 9 well-known vendors, and none of these routers can protect victims from our attack. Besides, we implement our attack in 80 real-world Wi-Fi networks and successfully hijack the victim’s TCP connections in 75 (93.75%) evaluated Wi-Fi networks. We have responsibly disclosed the vulnerability to the Wi-Fi Alliance and proposed several mitigation strategies to address this issue.

Our thanks to the Network and Distributed System Security (NDSS) Symposium for publishing their Creators, Authors and Presenter’s superb NDSS Symposium 2025 Conference content on the organization’s’ YouTube channel.

Permalink

*** This is a Security Bloggers Network syndicated blog from Infosecurity.US authored by Marc Handelman. Read the original post at: https://www.youtube-nocookie.com/embed/MYoSPXBeoUM?si=DwlqeaA2N2WxHA0M


文章来源: https://securityboulevard.com/2025/10/ndss-2025-off-path-tcp-hijacking-in-wi-fi-networks-a-packet-size-side-channel-attack-2/
如有侵权请联系:admin#unsafe.sh